Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://degrgd.dailyenglish.it.com/ODIWCBlb

Overview

General Information

Sample URL:https://degrgd.dailyenglish.it.com/ODIWCBlb
Analysis ID:1665509
Infos:

Detection

HTMLPhisher, ReCaptcha Phish
Score:84
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish54
Yara detected Recaptcha Phish
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2076 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5036 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://degrgd.dailyenglish.it.com/ODIWCBlb" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.26..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.15..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.0.pages.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
        1.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          2.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 4 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbAvira URL Cloud: detection malicious, Label: phishing
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlb?p=1w9eIEoAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'degrgd.dailyenglish.it.com' does not match the legitimate domain 'microsoft.com'., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The presence of unrelated words like 'degrgd' and 'dailyenglish' in the URL is suspicious and not associated with Microsoft., The domain extension '.it.com' is unusual for Microsoft, which typically uses '.com'. DOM: 0.6.pages.csv
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'degrgd.dailyenglish.it.com' does not match the legitimate domain for Microsoft., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The domain 'it.com' is not associated with Microsoft and could be used to mislead users., The presence of input fields for 'Email, phone, or Skype' is typical for phishing sites targeting Microsoft accounts. DOM: 2.9.pages.csv
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'degrgd.dailyenglish.it.com' does not match the legitimate domain for Microsoft., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The domain 'it.com' is not typically associated with Microsoft., The presence of unrelated terms like 'degrgd' and 'dailyenglish' in the URL is suspicious. DOM: 2.10.pages.csv
            Source: Yara matchFile source: 2.26..script.csv, type: HTML
            Source: Yara matchFile source: 1.15..script.csv, type: HTML
            Source: Yara matchFile source: 1.7.pages.csv, type: HTML
            Source: Yara matchFile source: 2.11.pages.csv, type: HTML
            Source: Yara matchFile source: 2.8.pages.csv, type: HTML
            Source: Yara matchFile source: 2.10.pages.csv, type: HTML
            Source: Yara matchFile source: 2.9.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: 0.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://degrgd.dailyenglish.it.com/ODIWCBlb... This script exhibits high-risk behaviors, including dynamic code execution (through the use of `window.location.assign` with an obfuscated URL) and data exfiltration (redirecting the user to a potentially malicious domain). The obfuscated URL and the lack of transparency around the destination domain suggest this script is likely part of a phishing or malware campaign, posing a significant risk to the user.
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0HTTP Parser: Base64 decoded: b924c514-4ba0-494c-a9ea-eb9dcb0407f089e3eb7b-9c2c-4b35-8279-25618159e348
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: Found new string: script ...var verifyCallback_CF = function (response) {. console.log("verified");. window.location.assign('h' + 't' + 'tps' + ':' + '//d' + 'e' + 'gr' + 'gd.' + 'd' + 'ail' + 'yen' + 'gli' + 's' + 'h.i' + 't.c' + 'om/' + 'ODI' + 'WC' + 'Bl' + 'b' + '?p' + '=' + '1' + 'w' + '9e' + 'IE' + 'o');. };.....
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/ODIWCBlbHTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0HTTP Parser: No favicon
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 74.125.138.105:443 -> 192.168.2.5:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.230.21:443 -> 192.168.2.5:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.47.218.166:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49774 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.10
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /ODIWCBlb HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930bf6057dff1f9e&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://degrgd.dailyenglish.it.com/ODIWCBlbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/7e4aa90329fe7d457c69369bb6cbcb914f524f40b8c0720fb36b517a1da9d6e8/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://newassets.hcaptcha.com/captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=fe490febf8ce2186990346eb596f68fafef50dd5&host=degrgd.dailyenglish.it.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/930bf6057dff1f9e/1744725542054/9775804cf22d827c57ff39a4f376ac1e2423f0820e4bb7fb6915a4572926fc27/rfVKYgobCRtHYj2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ODIWCBlb?p=1w9eIEo HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://degrgd.dailyenglish.it.com/ODIWCBlbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://degrgd.dailyenglish.it.com/ODIWCBlbAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd
            Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: nbjb.dailyenglish.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.js HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA
            Source: global trafficHTTP traffic detected: GET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.js HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.js HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp87EtcIcF4C8Ae7AAQAAADhdkN8OAAAA
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://degrgd.dailyenglish.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://degrgd.dailyenglish.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://degrgd.dailyenglish.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.js HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp87EtcIcF4C8Ae7AAQAAADhdkN8OAAAA
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: ywnjb.dailyenglish.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: ywnjb.dailyenglish.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; uaid=91c5a1e8e118485fa5e0b74d96ddbd60; MSPRequ=id=N&lt=1744725563&co=1
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://degrgd.dailyenglish.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: degrgd.dailyenglish.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp87EtcIcF4C8Ae7AAQAAADhdkN8OAAAA; MicrosoftApplicationsTelemetryDeviceId=4812ed8f-38c8-45a2-a922-976fd830f4f2; brcap=0; ai_session=Htk+HiuLi5vRuO8EHieKiy|1744725567110|1744725567110; MSFPC=GUID=feb86de41afc4af8b45dc18967f0c9bc&HASH=feb8&LV=202504&V=4&LU=1744725571476
            Source: global trafficDNS traffic detected: DNS query: c.pki.goog
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: degrgd.dailyenglish.it.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: nbjb.dailyenglish.it.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: ywnjb.dailyenglish.it.com
            Source: unknownHTTP traffic detected: POST /checksiteconfig?v=fe490febf8ce2186990346eb596f68fafef50dd5&host=degrgd.dailyenglish.it.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plainsec-ch-ua-mobile: ?0Origin: https://newassets.hcaptcha.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://newassets.hcaptcha.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
            Source: chromecache_93.2.drString found in binary or memory: http://feross.org
            Source: chromecache_90.2.drString found in binary or memory: http://knockoutjs.com/
            Source: chromecache_90.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
            Source: chromecache_90.2.dr, chromecache_93.2.dr, chromecache_76.2.dr, chromecache_88.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
            Source: chromecache_75.2.dr, chromecache_64.2.drString found in binary or memory: https://hcaptcha.com/license
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownHTTPS traffic detected: 74.125.138.105:443 -> 192.168.2.5:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.230.21:443 -> 192.168.2.5:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.5:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.19.229.21:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.47.218.166:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.7.218.8:443 -> 192.168.2.5:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 107.189.3.246:443 -> 192.168.2.5:49774 version: TLS 1.2
            Source: classification engineClassification label: mal84.phis.win@26/54@31/8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2076 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5036 /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://degrgd.dailyenglish.it.com/ODIWCBlb"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2076 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5036 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://degrgd.dailyenglish.it.com/ODIWCBlb100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://degrgd.dailyenglish.it.com/favicon.ico0%Avira URL Cloudsafe
            https://degrgd.dailyenglish.it.com/0%Avira URL Cloudsafe
            https://nbjb.dailyenglish.it.com/login0%Avira URL Cloudsafe
            https://degrgd.dailyenglish.it.com/s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.js0%Avira URL Cloudsafe
            https://degrgd.dailyenglish.it.com/common/GetCredentialType?mkt=en-US0%Avira URL Cloudsafe
            https://degrgd.dailyenglish.it.com/s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.js0%Avira URL Cloudsafe
            https://ywnjb.dailyenglish.it.com/Me.htm?v=30%Avira URL Cloudsafe
            https://degrgd.dailyenglish.it.com/ODIWCBlb?p=1w9eIEo100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            e329293.dscd.akamaiedge.net
            96.7.218.8
            truefalse
              high
              api.hcaptcha.com
              104.19.230.21
              truefalse
                high
                s-part-0013.t-0009.t-msedge.net
                13.107.246.41
                truefalse
                  high
                  a1894.dscb.akamai.net
                  23.47.218.166
                  truefalse
                    high
                    pki-goog.l.google.com
                    142.250.9.94
                    truefalse
                      high
                      bg.microsoft.map.fastly.net
                      199.232.214.172
                      truefalse
                        high
                        ywnjb.dailyenglish.it.com
                        107.189.3.246
                        truefalse
                          unknown
                          js.hcaptcha.com
                          104.19.229.21
                          truefalse
                            high
                            nbjb.dailyenglish.it.com
                            107.189.3.246
                            truefalse
                              unknown
                              challenges.cloudflare.com
                              104.18.94.41
                              truefalse
                                high
                                www.google.com
                                74.125.138.105
                                truefalse
                                  high
                                  degrgd.dailyenglish.it.com
                                  107.189.3.246
                                  truetrue
                                    unknown
                                    newassets.hcaptcha.com
                                    104.19.229.21
                                    truefalse
                                      high
                                      identity.nel.measure.office.net
                                      unknown
                                      unknownfalse
                                        high
                                        aadcdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          high
                                          c.pki.goog
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.jsfalse
                                              high
                                              https://newassets.hcaptcha.com/c/7e4aa90329fe7d457c69369bb6cbcb914f524f40b8c0720fb36b517a1da9d6e8/hsw.jsfalse
                                                high
                                                https://api.hcaptcha.com/checksiteconfig?v=fe490febf8ce2186990346eb596f68fafef50dd5&host=degrgd.dailyenglish.it.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJmfalse
                                                    high
                                                    https://degrgd.dailyenglish.it.com/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                                      high
                                                      https://ywnjb.dailyenglish.it.com/Me.htm?v=3false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2ofalse
                                                        high
                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                                          high
                                                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                            high
                                                            https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.jsfalse
                                                              high
                                                              https://nbjb.dailyenglish.it.com/loginfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://newassets.hcaptcha.com/captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.htmlfalse
                                                                high
                                                                https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.cssfalse
                                                                  high
                                                                  https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.jsfalse
                                                                    high
                                                                    https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsfalse
                                                                      high
                                                                      https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=truetrue
                                                                        unknown
                                                                        https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.jsfalse
                                                                          high
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                            high
                                                                            https://degrgd.dailyenglish.it.com/s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://js.hcaptcha.com/1/api.jsfalse
                                                                              high
                                                                              https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                                                                high
                                                                                https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giffalse
                                                                                  high
                                                                                  https://degrgd.dailyenglish.it.com/s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://degrgd.dailyenglish.it.com/common/GetCredentialType?mkt=en-USfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930bf6057dff1f9e&lang=autofalse
                                                                                    high
                                                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                                                                                      high
                                                                                      https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                                                                                        high
                                                                                        https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.jsfalse
                                                                                          high
                                                                                          https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0false
                                                                                            unknown
                                                                                            https://degrgd.dailyenglish.it.com/true
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://degrgd.dailyenglish.it.com/ODIWCBlb?p=1w9eIEotrue
                                                                                            • Avira URL Cloud: phishing
                                                                                            unknown
                                                                                            https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.jsfalse
                                                                                              high
                                                                                              https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2false
                                                                                                high
                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/930bf6057dff1f9e/1744725542054/9775804cf22d827c57ff39a4f376ac1e2423f0820e4bb7fb6915a4572926fc27/rfVKYgobCRtHYj2false
                                                                                                  high
                                                                                                  https://degrgd.dailyenglish.it.com/ODIWCBlbtrue
                                                                                                    unknown
                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/false
                                                                                                      high
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://hcaptcha.com/licensechromecache_75.2.dr, chromecache_64.2.drfalse
                                                                                                        high
                                                                                                        http://knockoutjs.com/chromecache_90.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/douglascrockford/JSON-jschromecache_90.2.dr, chromecache_93.2.dr, chromecache_76.2.dr, chromecache_88.2.drfalse
                                                                                                            high
                                                                                                            http://www.opensource.org/licenses/mit-license.php)chromecache_90.2.drfalse
                                                                                                              high
                                                                                                              http://feross.orgchromecache_93.2.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                74.125.138.105
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.18.94.41
                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                104.19.229.21
                                                                                                                js.hcaptcha.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                23.47.218.166
                                                                                                                a1894.dscb.akamai.netUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                96.7.218.8
                                                                                                                e329293.dscd.akamaiedge.netUnited States
                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                104.19.230.21
                                                                                                                api.hcaptcha.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                107.189.3.246
                                                                                                                ywnjb.dailyenglish.it.comUnited States
                                                                                                                53667PONYNETUStrue
                                                                                                                IP
                                                                                                                192.168.2.5
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1665509
                                                                                                                Start date and time:2025-04-15 15:57:50 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 3m 40s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                Sample URL:https://degrgd.dailyenglish.it.com/ODIWCBlb
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal84.phis.win@26/54@31/8
                                                                                                                EGA Information:Failed
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 0
                                                                                                                • Number of non-executed functions: 0
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 199.232.214.172, 172.253.124.102, 172.253.124.101, 172.253.124.113, 172.253.124.138, 172.253.124.100, 172.253.124.139, 142.250.9.139, 142.250.9.113, 142.250.9.102, 142.250.9.101, 142.250.9.100, 142.250.9.138, 74.125.138.84, 74.125.136.138, 74.125.136.102, 74.125.136.100, 74.125.136.101, 74.125.136.113, 74.125.136.139, 74.125.21.139, 74.125.21.101, 74.125.21.102, 74.125.21.100, 74.125.21.113, 74.125.21.138, 74.125.138.139, 74.125.138.113, 74.125.138.138, 74.125.138.102, 74.125.138.100, 74.125.138.101, 172.217.215.95, 64.233.177.95, 74.125.136.95, 142.250.9.95, 64.233.176.95, 142.251.15.95, 74.125.138.95, 172.253.124.95, 108.177.122.95, 173.194.219.95, 64.233.185.95, 74.125.21.95, 108.177.122.138, 108.177.122.139, 108.177.122.101, 108.177.122.113, 108.177.122.100, 108.177.122.102, 173.194.219.101, 173.194.219.102, 173.194.219.100, 173.194.219.139, 173.194.219.113, 173.194.219.138, 20.50.73.10, 13.69.239.77, 172.253.124.94, 142.250.9.94, 4.175.87.197, 150.171.27.254, 13.
                                                                                                                • Excluded domains from analysis (whitelisted): ev2-ring.msedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, aadcdnoriginwus2.azureedge.net, onedscolprdneu04.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, onedscolprdneu09.northeurope.cloudapp.azure.com, wu-b-net.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: https://degrgd.dailyenglish.it.com/ODIWCBlb
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2672
                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41492)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):207708
                                                                                                                Entropy (8bit):5.596817725931846
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:mwBAWT8iA2wuRqpVYw9Ncjxsf7aijlkLNdz6cD:7uulND
                                                                                                                MD5:7D61A3823EBFD28C3F3398FD8338730A
                                                                                                                SHA1:C5ECDCDD3B9FC8EE83EFBED601BDD78223CC5855
                                                                                                                SHA-256:C2F83A66164B5278AA74B3DBA1E43A907D1F81478AFDB1F3DBF8E768183C65FB
                                                                                                                SHA-512:9A3C13DE13F5876B179B72C66EC582DA546F2AD096581E74667A92D314B19399D37EA7DFB7ACBED3BBBD8A774CD41ACA8D4279E440CF4A76B986EE0F0EB29203
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://js.hcaptcha.com/1/api.js
                                                                                                                Preview:/* { "version": "1", "hash": "MEUCIETNzPoyHm/ceIxgR+/WjfgPAkykE9XAiK0rS4HW+LkMAiEAuplUpnWg6vADYLqHzBm36OF6y0Iv+PC6+sPM7vNrjcw=" } */./* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmedi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3651
                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):776
                                                                                                                Entropy (8bit):5.900690536267357
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:Y2+S5HXnREN08JZWZHhTeMGaLqMxi3ha8xhqEnv4H86JM0x0/d6:Y2+meJZeCMVLnxkhJxgEvDfY
                                                                                                                MD5:104A05A697545C2640B8344513EF9B4E
                                                                                                                SHA1:2CBB243BB27B15A573437B6F38234157D44EFDF1
                                                                                                                SHA-256:D191D92C85F93FB771ABCC5AB9E737E76C83CBC133B73578710412E37E07E0A9
                                                                                                                SHA-512:8D359F17FE9AD3D9ECBE23059BBEC93274C94F1A9CEC8BB0CE336E7372029E5A6F1F98968B83A267578C218F3016894C8CDC0CF6E4D62C852E8D7EE7FB4B2603
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJBMXZsd0EyVCt4eXBKNUVKYVdXM2g0ZDdZbUxyRmJoaE1VTXcxM0drYU4xMHQycmwxRDY5Sm9PS0FOeHU4Q2hEeGZ3T01jcEovN0Zqam5saDlnTmN0Qy96U0xKSnBVNGRablRMRFg0UVF4cS9RNVEwRFUwbklzVTRlY20vWjFuK0IvSk9rUEZLWUdjb3ozODlianFLejNhTjZrQVlpR3ZWWmtGMEZUOGRSRC9GbzErTTB2S3NMMlIyOFp5dlRBazg2aTcxRTQrUytmb3lWSklOWitjb1pTRHhhQTh2eGdxVVJ3MWJ5NkZjRW9vZFZ1a0h0b3RuYzV2QXpsMEJ4dz09RnRKWkZnK0xoYituNHc5NCIsImwiOiIvYy83ZTRhYTkwMzI5ZmU3ZDQ1N2M2OTM2OWJiNmNiY2I5MTRmNTI0ZjQwYjhjMDcyMGZiMzZiNTE3YTFkYTlkNmU4IiwiaSI6InNoYTI1Ni1QTkFhZzNQTjlpUmd2QUlxa1hicnNncEZyQnJ0dXFISXdWNFd3a0pQODU4PSIsImUiOjE3NDQ3MjczNDIsIm4iOiJoc3ciLCJjIjoxMDAwfQ.mp86hYPws0p-GAJkf_w-4VFfHUf-gCo_PPKpfxwUC7U"},"pass":true}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):72
                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3620
                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1864
                                                                                                                Entropy (8bit):5.222032823730197
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3620
                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17174
                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2672
                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (61177)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):113424
                                                                                                                Entropy (8bit):5.2850742719795925
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmQhSeC1Jzc6VU23:xkXhp6VUU
                                                                                                                MD5:F3588C5412D4119F95E47073A4A5DF72
                                                                                                                SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                                                                                SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                                                                                SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1592
                                                                                                                Entropy (8bit):4.205005284721148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):419823
                                                                                                                Entropy (8bit):5.5972934370877105
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:VwJ5fckQaYX6aFZj5Rc7aijlkXCkay2XvZIJFN:65waYXRf
                                                                                                                MD5:9489BC6DFB3A706D15EE91A143B4A931
                                                                                                                SHA1:B6ED854F45FE8659E2D160944362FF6A156CEECB
                                                                                                                SHA-256:659C788263CAC5F63FA790BFEB5BEB80D3700F6988E512A068F02787F43E5063
                                                                                                                SHA-512:098B64F5DB1DEAD0881384D434C2E508FD1BF752E9F611E76177612B7C95CD37EBF62925CA26FF72984F62BFEBD48ABFF1F8C4DEAE17782FFF4E573599DE4AED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://newassets.hcaptcha.com/captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.html
                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-fe490febf8ce2186990346eb596f68fafef50dd5">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-mKwL8GwjDTEYqfjULIgo/hQ5eNHFHvm93HOtI3Jh2fI=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shado
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64612)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):113769
                                                                                                                Entropy (8bit):5.492583333790342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Py8gIRPY0+r5qnWisBfFDraHVfJCHkgqahAKXtF2N5qMhyqoB:JgDTMnW/dmMkgqne/2bdc
                                                                                                                MD5:3D6DD102C3745071FE61180E31772933
                                                                                                                SHA1:FED557A2EFF115BE574FC6408171E4C7EDB16D6F
                                                                                                                SHA-256:7C4B570CB0301E0693C765C58747CECB811586D4F0A6AEA155774A7740FAFBED
                                                                                                                SHA-512:351817ED37031A695057AC3F7BC211F09BD7994753C886DFC03510DE515754084BE9527D98D252F70CDC7E0E686F3B9621CBCA93876AEBB42F143A67AB49A422
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                                                                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1382:function(e,t,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 58 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3itldsyxl/k4E08up:6v/lhPItlr7Tp
                                                                                                                MD5:5661BC185E3AC70D617130FE2E5FAA95
                                                                                                                SHA1:3B2731D73DE7A7F1D4243C9121A7DBA727640836
                                                                                                                SHA-256:EF74503959AFF12ED2C4C959641D232D441D8FF5910D3F31472B130288C4D7F8
                                                                                                                SHA-512:399C3FEF7C6E9BA21381FDAFAE257069A93F459B61F07378EB80678D26EAC04E52F6CA42634E9108A12D6547B33E01D18D47A8DC96F1EB671EC4730FEEEFC11E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...:...].....{(.....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (48122)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):48123
                                                                                                                Entropy (8bit):5.342871346104663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:CCbP1VMta23ECa0rn1iWoS2kdX00cwqfYZjtCsCXY2IWyNkNY1LBep7iFFQ7XIrg:Eta2UCa0rn1Ro01c+52IPkh
                                                                                                                MD5:D00E161860FF36CF8482D4768E280CAB
                                                                                                                SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                                                                SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                                                                SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js
                                                                                                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28
                                                                                                                Entropy (8bit):4.208966082694623
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:HhCkuDjn:HUkuf
                                                                                                                MD5:89BE93E81169A3478F5B92F3C91AF580
                                                                                                                SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                                                                                                SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                                                                                                SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCccIkny5k1t8EgUNU1pHxRIFDb8kUpAhHUKucF1QOSo=?alt=proto
                                                                                                                Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32179)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58614
                                                                                                                Entropy (8bit):5.369837695463199
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:YBqF1tlfretkg7IKbVarDRx3Q7ym+d/ixLgT1itRkFnMyTPRUbx3VDg/MvA5Gt:YBrkg7IyCA7ym+d/ihgT1itRkKmig/Mt
                                                                                                                MD5:0B0CCA54F3E2046BA6347B8F536C23A0
                                                                                                                SHA1:E4825FAC4BE78D187184374B0136EC39DDFB21D6
                                                                                                                SHA-256:58B75C2E5DFCE0F7716DCDD999F6798093AE1538AC4FFAFBBF785166F82F7523
                                                                                                                SHA-512:33D81228AC51A1D3F7DC2FD571BDE50256E09E8D673727A2A13594F8AE969C702E4A24A57A0E3F0AED64AE7BB30BEA6C0CEB28C6A9E245B533D0E02D23B474A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js
                                                                                                                Preview:!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(1);var n=i(2),r=i(4),t=i(5),a=t.StringsVariantId,s=t.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=r.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 58 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPl3itldsyxl/k4E08up:6v/lhPItlr7Tp
                                                                                                                MD5:5661BC185E3AC70D617130FE2E5FAA95
                                                                                                                SHA1:3B2731D73DE7A7F1D4243C9121A7DBA727640836
                                                                                                                SHA-256:EF74503959AFF12ED2C4C959641D232D441D8FF5910D3F31472B130288C4D7F8
                                                                                                                SHA-512:399C3FEF7C6E9BA21381FDAFAE257069A93F459B61F07378EB80678D26EAC04E52F6CA42634E9108A12D6547B33E01D18D47A8DC96F1EB671EC4730FEEEFC11E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJm
                                                                                                                Preview:.PNG........IHDR...:...].....{(.....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1592
                                                                                                                Entropy (8bit):4.205005284721148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3651
                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142588
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49982
                                                                                                                Entropy (8bit):7.995657643114965
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:Jxgptniucdklf46I3reB9kaGX2VDj/vlzQ4Orr:JehcdSPIbK9ggnnlzor
                                                                                                                MD5:47B6359A09BBEE6AA41B82E06C5A6105
                                                                                                                SHA1:7049BB7A20217A9153F9AED16A0A6B6DF27B1038
                                                                                                                SHA-256:EACBD5A1C958B4A2859D1D59FCDF028EDB6DD7567109218A83AA4E263A253A35
                                                                                                                SHA-512:16CAC5CD306721D5A117CA06CC42BBB38680697E811479F51C315A3967F5716ED9AC2A01A049BDBA027984312F268E2711E359936ED748394100A11953B231FC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                                                                                Preview:...........m[.8.0........OL....;w.....6.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E...r..r.....r.o....^.......(..q...?.......*aP......h.Fn".....|wR.G.C%...i.~..$.L.8.BC1..*U...*gn.<W...:./.6.....(.>..}R.......xT..^.XTf.'...?.....(..qR..H...x...OX.7..X$.q.%..ze....>._......{P.:....~.M...X&.&.u..ie..|.*IXy.g..Y....x{..;..U.M.f....f,.Gl.dR..<...bl{E|..@<y..En.(W...s."!.D.X.<AE....a....Y..'.t*&8.T.....".J.K......Rm5.;...F...$........Q......C.G_.s...../1.8b\....ZP9..\?P.:........)`_.... .......6..#lXU.s.\I....Q..*..Y..\5n,.~.7V.4..su........N\...._.7...........T.....)..L..S}.c_...\_......Y}:...._1-|p..l@..[q.......*....?&.0Z_.Aw:3.RsV...qR5..Bv./..7...b.G,..jt...HfQP..:.).a...&9s.N....d.=_,:...B..@...+{.Mx.8k.,m.Q.B.......j....}.2bdEkE.G.a..5...1....G ...T...~....uV6.....i.=...A*U.!.+."3c...D.&!*q.9L....8..&`>.....v....6aT\.U.S.q"+!.....Xi.@D2.....g..t\.nw.-..L..S.B@QZ.N>.\-...[...pD....sro//..H...i......}.U.....M.yJ........./.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28
                                                                                                                Entropy (8bit):4.307354922057605
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCTjnafdYi9JnEgUN0VtRUhIFDVd69_0hNKLLpDgocmQ=?alt=proto
                                                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65395)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):757423
                                                                                                                Entropy (8bit):5.633318216738994
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:TUzewkyxwhb3xHoOb+pgvFqdMvUgVSBBVinxqpikrHbxVsr5:Texky0D+pgvFrUmSBBV6QpiOHlVsr5
                                                                                                                MD5:4C8E4FD4B348E602FB65FBEC0BAF114D
                                                                                                                SHA1:1F7C0420E33F86A9F4788B9D69220FF5637E450C
                                                                                                                SHA-256:3CD01A8373CDF62460BC022A9176EBB20A45AC1AEDBAA1C8C15E16C2424FF39F
                                                                                                                SHA-512:3A79160F6B9489D8622346FD3ABFDDC7E64276DF78222728C502B8E1C2B65B96802D4F10B8E19DBCFF05F0AE556E2A094EAE480B7E3F2D765B2F7C724246470D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://newassets.hcaptcha.com/c/7e4aa90329fe7d457c69369bb6cbcb914f524f40b8c0720fb36b517a1da9d6e8/hsw.js
                                                                                                                Preview:/* { "version": "v1", "hash": "sha256-MEUCIQCf0c7UVejN0ZLLSUBsMZv2R56/UfrPN/flwYtLQJgZLgIgJgDMDQVF4ne9ekXnidemc/xU3BJ7IW480E/XM+BSsYk=" } */.var hsw=function fHSc(){"use strict";var r_=function(r_,tK){var sl;var _Y;var ss;var m_=586;var st=505;var nM=766;var om=oN;var ot={label:0,sent:function(){if(1&ss[0])throw ss[1];return ss[1]},trys:[],ops:[]};var sh=Object.create((om(867)==typeof Iterator?Iterator:Object)[om(m_)]);return sh.next=rB(0),sh[om(st)]=rB(1),sh[om(nM)]=rB(2),"function"==typeof Symbol&&(sh[Symbol[om(1020)]]=function(){return this}),sh;function rB(m_){var st=505;var nM=1045;var om=883;var rB=872;var na=596;var sV=1050;var nz=668;var rQ=668;var nk=920;var rY=920;return function(rt){return function(m_){var rt=oN;if(sl)throw new TypeError("Generator is already executing.");for(;sh&&(sh=0,m_[0]&&(ot=0)),ot;)try{if(sl=1,_Y&&(ss=2&m_[0]?_Y.return:m_[0]?_Y[rt(st)]||((ss=_Y[rt(766)])&&ss[rt(nM)](_Y),0):_Y.next)&&!(ss=ss[rt(nM)](_Y,m_[1])).done)return ss;switch(_Y=0,ss&&(m_=[2&m_[0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14782)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15755
                                                                                                                Entropy (8bit):5.367174088652603
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:DTeX/4OSgcK2Zy6ZfeXOh+rF3Zb4DZDqz7xD28N19Ti:u/qA311i
                                                                                                                MD5:1D3E7F482B407B23FFCC45D6EE27B073
                                                                                                                SHA1:E1B3CB5F73183FA105336F119054CBF2F7A7004B
                                                                                                                SHA-256:2E11039FCA51F6DF1399E0BC93D4C1558E65A49581567722A2D7991FFAB547F6
                                                                                                                SHA-512:630D2FBA272B32ECBB6D2E50D254CE9DB6BF8BC4AD66B5F7D2165B36013CAAC13054DE381EBEA7C136172456C7CECEB9B1776BC48970CF4594BCB7AC4C64624B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js
                                                                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{528:function(e,n,s
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64616)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):458162
                                                                                                                Entropy (8bit):5.446229404811053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:GSduuNowlrK2d/ikpkY5si6aQi7b9OC09KcEHKE0H4Nk40s:GS9dikpJGiHQ99Mf
                                                                                                                MD5:2578931400923913AC660B46449A3568
                                                                                                                SHA1:52C8605EBAFEE56259E32B7E22FC0E5886A8579D
                                                                                                                SHA-256:947E287373652125A59B15124DC2DDA27FE7D21ED8F3A556936074698E2BC6A2
                                                                                                                SHA-512:6B08237ED90BEACB048365BA5FB7E5E8A3C327A765EF7289C9980583DE3C2D1123133B8AF032BC4B25AB05C84C3BFA3A55DD100131B0404E01E48A1B9897B82F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js
                                                                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1864
                                                                                                                Entropy (8bit):5.222032823730197
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17174
                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (45797)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):406986
                                                                                                                Entropy (8bit):5.3174053081832815
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:4esPtqdZBoxn7oW/LRRe3KudJcPYRTQR+X/RWm7mAd5hyuZUkdYiGrgnWlnnK:Igdkxp/n+9g18v0mfZ9UK
                                                                                                                MD5:1AF685AF559E1A6D6B39B01A28A87098
                                                                                                                SHA1:9DDF777FDAB881E38986E54658C3DA63484149FC
                                                                                                                SHA-256:58C7CB68BF73AE3605A6706D8D04B74D7EA90EB89D67FED4752C6A3497E093CC
                                                                                                                SHA-512:05B92ADAA2C316602A8DC0BC1000301A459A1A9CDC008F102DE560987869C8ECE03E424E2A1E070B2A6AEDD0B9FB7244B58725504BB12420BDB4BCBEDB0A5B58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
                                                                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(542).concat([f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):190152
                                                                                                                Entropy (8bit):5.348678574819375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                                                                                                                MD5:4877EFC88055D60953886EC55B04DE34
                                                                                                                SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                                                SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                                                SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                                                No static file info
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 15, 2025 15:58:41.733395100 CEST49676443192.168.2.520.189.173.14
                                                                                                                Apr 15, 2025 15:58:44.139525890 CEST49676443192.168.2.520.189.173.14
                                                                                                                Apr 15, 2025 15:58:48.952075958 CEST49676443192.168.2.520.189.173.14
                                                                                                                Apr 15, 2025 15:58:50.233293056 CEST49672443192.168.2.5204.79.197.203
                                                                                                                Apr 15, 2025 15:58:56.176167965 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:56.176198006 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.176268101 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:56.176511049 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:56.176523924 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.398392916 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.398468018 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:56.399935961 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:56.399945974 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.400182962 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.440053940 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:58:57.917795897 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.917886972 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:57.917974949 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.918406010 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.918494940 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:57.918756962 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.918768883 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.918812037 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:57.918839931 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:57.918874025 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.342067957 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.342171907 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.344964027 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.345063925 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.345786095 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.345812082 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.346048117 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.346985102 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.347013950 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.347152948 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.347285032 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.391208887 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.392276049 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.564522028 CEST49676443192.168.2.520.189.173.14
                                                                                                                Apr 15, 2025 15:58:58.794434071 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.845597982 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:58.845624924 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:58.892551899 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.001734972 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001826048 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001832962 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001868010 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001888990 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001900911 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001902103 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.001925945 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001940012 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001950026 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.001960039 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.001992941 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.002001047 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.002264023 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.004264116 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.004297018 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.004426956 CEST44349702107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.004484892 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.004503012 CEST49702443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:58:59.135549068 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.135643959 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.135809898 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.136059999 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.136113882 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.136171103 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.138170004 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.138206005 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.138322115 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.138339996 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.361850977 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.361933947 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.364682913 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.364758015 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.372633934 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.372648954 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.372875929 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.378845930 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.378859997 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.379050970 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.379292965 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.379542112 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.420264006 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.420270920 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.623385906 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.623450994 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.623569965 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.627686977 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627737045 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627769947 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627793074 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627824068 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627842903 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.627867937 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.627885103 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.627923012 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.627932072 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.628226995 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.628268957 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.628269911 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.628283024 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.628321886 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.628330946 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.628359079 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629040003 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629077911 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629082918 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.629091024 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629127979 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.629137039 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629168034 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629173040 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.629180908 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.629518986 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.629936934 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630007982 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630037069 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630054951 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.630062103 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630458117 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630518913 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.630527973 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630572081 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.630841970 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630903006 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630928040 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630949020 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.630966902 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631082058 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.631082058 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.631092072 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631130934 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.631692886 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631748915 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631778955 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631798029 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.631807089 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631829977 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631870031 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.631879091 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.631922960 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.632651091 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632711887 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632740974 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632766962 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.632767916 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632777929 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632816076 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.632824898 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.632865906 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.633578062 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.633631945 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.650031090 CEST49705443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.650048971 CEST44349705104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.663259983 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.663299084 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.663377047 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.666166067 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.666177034 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.734179020 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.734256983 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.734258890 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.734283924 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.734303951 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.735001087 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735047102 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735053062 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.735065937 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735091925 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.735825062 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735904932 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735924959 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.735939026 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.735956907 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.736738920 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.736784935 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.736798048 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.736844063 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.737670898 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.737710953 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.737735987 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.737747908 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.737771988 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.737788916 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.738508940 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.738563061 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.738569975 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.738594055 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.738617897 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.738634109 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.739319086 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.739346027 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.739375114 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.739387989 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.739404917 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.739423037 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.786171913 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.786226034 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.786241055 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.786268950 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.786294937 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.786315918 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.786576033 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.786627054 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.839309931 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.839400053 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.840055943 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.840087891 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.840120077 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.840128899 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.840152025 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.841147900 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841181993 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841195107 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.841201067 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841229916 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.841850042 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841897011 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841908932 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.841921091 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.841942072 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.842216015 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.842257977 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.842267036 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.842406988 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.843070030 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.843126059 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.843127012 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.843137980 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.843174934 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.844851971 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.844881058 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.844908953 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.844917059 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.844948053 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.845627069 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.845660925 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.845690966 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.845698118 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.845722914 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.845731020 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.845779896 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.845788002 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.845829010 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.846440077 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.846491098 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.846497059 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.846504927 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.846530914 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.846549988 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.846556902 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.846577883 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.846602917 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.847322941 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.847358942 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.847371101 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.847377062 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.847407103 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.847420931 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.847444057 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.847701073 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.847711086 CEST44349706104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.847721100 CEST49706443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:58:59.888075113 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.908166885 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.908201933 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.908440113 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:58:59.908446074 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.038666964 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.038733006 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.038829088 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.039010048 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.039042950 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151344061 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151384115 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151413918 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151443958 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151463032 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.151465893 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151487112 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151510000 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.151518106 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.151521921 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151542902 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.151638985 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.151644945 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152028084 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152061939 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152084112 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.152090073 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152146101 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152165890 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.152172089 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152209044 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.152893066 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152944088 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.152976036 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153004885 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153016090 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.153023005 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153044939 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.153774023 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153804064 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153835058 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153851032 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.153857946 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153871059 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.153887987 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153915882 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.153956890 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.153963089 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154057980 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.154663086 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154714108 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154763937 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154769897 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.154776096 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154804945 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154808044 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.154818058 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.154884100 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.156055927 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156101942 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156131983 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156162024 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156174898 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.156182051 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156207085 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.156222105 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.156269073 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.157296896 CEST49708443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.157308102 CEST44349708104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.256350994 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.256473064 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.257431984 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.257437944 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.257659912 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.257925987 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.293396950 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.293432951 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.293514967 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.293653965 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.293663025 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.300275087 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.512052059 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.512168884 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.512756109 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.512759924 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.513012886 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.513300896 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.527213097 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527259111 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527287960 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527329922 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527358055 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527363062 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.527405977 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527436972 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.527458906 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.527585983 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527650118 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527683973 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527723074 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527740955 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.527749062 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527757883 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.527766943 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.527806044 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.528230906 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.528357983 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.528389931 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.528403044 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.528410912 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.528455019 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.528462887 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529180050 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529215097 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529238939 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.529246092 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529283047 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529313087 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529325008 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.529333115 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.529356003 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.530128002 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530158043 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530184031 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.530190945 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530227900 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530256033 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530268908 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.530277967 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.530302048 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.531018019 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531050920 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531076908 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531100035 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.531109095 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531131983 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.531148911 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531217098 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.531225920 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531893015 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531923056 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531954050 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.531956911 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.531968117 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.532006025 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.532016039 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.532063007 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.532071114 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.532752991 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.532814980 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.532823086 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.560264111 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.575615883 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.633832932 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.633925915 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.634270906 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634300947 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634322882 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.634330988 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634355068 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.634861946 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634896040 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634906054 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.634912968 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.634939909 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.635766029 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.635792017 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.635816097 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.635823011 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.635855913 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.636590004 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.636650085 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.636657000 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.636744976 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.637058020 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.637085915 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.637119055 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.637125969 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.637171984 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.637962103 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.637989044 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.638024092 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.638030052 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.638073921 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.638784885 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.638854980 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.638900042 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.638947964 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.639714003 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.639766932 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.640417099 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.640500069 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.739811897 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.739857912 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.739942074 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.739983082 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.740015984 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.740112066 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.740257978 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.740323067 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.740350008 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.740426064 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.741031885 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.741111040 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.741113901 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.741127014 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.741162062 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.741182089 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.741837978 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.741892099 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.742413998 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.742468119 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.742492914 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.742542982 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.743191957 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.743273973 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.743303061 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.743361950 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.744149923 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.744214058 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.744223118 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.744231939 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.744273901 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.745065928 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.745136023 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.745712042 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.745779991 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.745796919 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.745848894 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.746596098 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.746629953 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.746659040 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.746665001 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.746680975 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.746702909 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.747503042 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.747533083 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.747561932 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.747569084 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.747595072 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.747622967 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.748367071 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.748402119 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.748419046 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.748426914 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.748456001 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.748477936 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.750057936 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.750097990 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.750144958 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.750153065 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.750219107 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.750219107 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.752553940 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.752569914 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.752626896 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.752635002 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.752690077 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.754316092 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.754329920 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.754379034 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.754385948 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.754414082 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.754446983 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.756118059 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.756134033 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.756198883 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.756207943 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.756273985 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.757924080 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.757940054 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.757998943 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.758008957 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.758169889 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.759598970 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.759612083 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.759669065 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.759679079 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.759732962 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.777299881 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777364969 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777393103 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777420998 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777453899 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.777463913 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777475119 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777501106 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.777513027 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.777519941 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777611971 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777640104 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777661085 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.777667046 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.777704954 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.778109074 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778178930 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778213024 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778215885 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.778223038 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778253078 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.778256893 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778956890 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.778991938 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779006958 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.779011011 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779053926 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.779057026 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779722929 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779757023 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779783010 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779795885 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.779800892 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779828072 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.779843092 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.779886007 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.785547018 CEST49713443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.785562038 CEST44349713104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.790635109 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.790651083 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.790719032 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.790756941 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.790786028 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.790918112 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.846781969 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.846800089 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.846854925 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.846873045 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.846904039 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.846924067 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.848565102 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.848584890 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.848664999 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.848674059 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.848835945 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.850373983 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.850388050 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.850498915 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.850507975 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.850579977 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.852178097 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.852193117 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.852237940 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.852247953 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.852287054 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.852304935 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.853801966 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.853827000 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.853987932 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.853988886 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854008913 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854044914 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.854053020 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854098082 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.854115963 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.854140043 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.854154110 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854841948 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854872942 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854907990 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.854916096 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854928970 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.854969025 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.855158091 CEST49711443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:00.855164051 CEST44349711104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.870574951 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.870600939 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.870661020 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.871104002 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:00.871234894 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.071188927 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.071763992 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.071794033 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.071954012 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.071959972 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.088449955 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.089194059 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.089211941 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.089441061 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.089447021 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.146835089 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.146879911 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.146948099 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.147089958 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.147104979 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337516069 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337558985 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337596893 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337636948 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.337665081 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337734938 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.337754011 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337798119 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337838888 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337869883 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337886095 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337886095 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.337905884 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.337933064 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.337933064 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.338344097 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338378906 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338434935 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.338449001 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338486910 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338515043 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338531971 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.338546038 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.338561058 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.339030027 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.339065075 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.339093924 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.339107990 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.339119911 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.339148998 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.339464903 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.339531898 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.339560032 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340157986 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340177059 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340209007 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340236902 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340236902 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.340265989 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340281010 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340311050 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.340332985 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.340867996 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340965033 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.340965986 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.340976954 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.341013908 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.341031075 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.341037035 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.341046095 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.341095924 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.342169046 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342231989 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.342272043 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342412949 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342470884 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.342488050 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342559099 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342621088 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.342633009 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342811108 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.342875004 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.342889071 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.354085922 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.354141951 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.354321957 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.355724096 CEST49715443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.355748892 CEST44349715104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.369128942 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.369220018 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.370153904 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.370163918 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.370387077 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.370639086 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.386307001 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.412309885 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.443205118 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.443322897 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.444211960 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.444323063 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.444418907 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.444442987 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445059061 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445131063 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.445146084 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445173979 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445214987 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.445230961 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445255041 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.445574045 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445651054 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.445663929 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445696115 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.445750952 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.446459055 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.446538925 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.446553946 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.446573019 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.446649075 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.446661949 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.447285891 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.447356939 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.447376013 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.447390079 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.447436094 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.447493076 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.447506905 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448182106 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448247910 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448265076 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448304892 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448316097 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448354006 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448364973 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448446035 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448584080 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.448674917 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448941946 CEST49714443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.448949099 CEST44349714104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.470652103 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.470665932 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.470757008 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.470875978 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.470887899 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.535214901 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:01.580272913 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.638223886 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.638237000 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.638336897 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.638562918 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.638577938 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.677778959 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.677839994 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.677964926 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.678764105 CEST49716443192.168.2.5104.19.230.21
                                                                                                                Apr 15, 2025 15:59:01.678776026 CEST44349716104.19.230.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.688610077 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.688750029 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.689280033 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.689313889 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.689562082 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.690767050 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.693705082 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.693746090 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.693821907 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.693979979 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.693994045 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.732311010 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.802774906 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.840961933 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.840991974 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.841063976 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.841342926 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.841358900 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.843437910 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:01.843462944 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.857072115 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.860507011 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.860529900 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.860685110 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.860690117 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.860749006 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:01.860757113 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.890192986 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:01.915313005 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.915817976 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.915851116 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.915972948 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:01.915978909 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.955785036 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.955851078 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.955943108 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.009624004 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.062704086 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.062834024 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.066381931 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:02.066417933 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.109986067 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:02.158464909 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.158492088 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.158817053 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.160232067 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.203704119 CEST49717443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.203725100 CEST44349717104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.204267025 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.204335928 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:02.204428911 CEST44349703107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.204478025 CEST49703443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:02.224656105 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224720001 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224751949 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224785089 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.224786043 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224798918 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224843979 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.224853039 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224884033 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224917889 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224926949 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.224934101 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.224956036 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.225245953 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.225286961 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.225291967 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.225296974 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.225328922 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.225337982 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.225374937 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226011038 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226049900 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226062059 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.226070881 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226110935 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.226113081 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226123095 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226162910 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.226167917 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226205111 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.226211071 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226955891 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.226988077 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.227021933 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.227051973 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.227056026 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.227066040 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.227101088 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.227121115 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.227129936 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228033066 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228068113 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228091002 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228111029 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228116035 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.228126049 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228147984 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.228168011 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.228172064 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228893042 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228941917 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.228957891 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.228966951 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229002953 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229058027 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.229063988 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229115009 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.229156017 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229619980 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229666948 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229724884 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.229733944 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.229773998 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.230474949 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.230540037 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.239578962 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239636898 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239675999 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239708900 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239727020 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.239742041 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239754915 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.239778996 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239804029 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239841938 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.239849091 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239883900 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.239898920 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.239967108 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240004063 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.240009069 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240020037 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240056992 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.240062952 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240852118 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240888119 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240896940 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.240906000 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240942955 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.240945101 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.240957975 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241019011 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.241025925 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241744995 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241782904 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241816044 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241837025 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.241844893 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241869926 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.241879940 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.241933107 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.241940022 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242635012 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242672920 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242693901 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.242700100 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242736101 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242741108 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.242749929 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.242784023 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.243386030 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243448019 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243484020 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243506908 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.243513107 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243542910 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243550062 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.243556976 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.243598938 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.244307041 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.244368076 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.244401932 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.244431973 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.244437933 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.244450092 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.244491100 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.245213985 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.245274067 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.245280981 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.268407106 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.268444061 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.268503904 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.269054890 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.269068003 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.300216913 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.330743074 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.330816031 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.330926895 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.330965996 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.331969023 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.332025051 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.332079887 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.332299948 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.332515001 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.332571030 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.332609892 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.332664967 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.333271980 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.333347082 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.333367109 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.333446980 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.334144115 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.334198952 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.334238052 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.334290028 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.334935904 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.335012913 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.335028887 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.335078955 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.335772038 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.335830927 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.335859060 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.335912943 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.336698055 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.336756945 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.336801052 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.336865902 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.337570906 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.337646961 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.345650911 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.345666885 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.345731020 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.345741987 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.345777988 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.346056938 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.346113920 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.346923113 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.346966982 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.347023010 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.347069025 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.347883940 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.347920895 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.347937107 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.347942114 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.347969055 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.348817110 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.348861933 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.348869085 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.348910093 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.349339008 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.349400043 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.349447966 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.349592924 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.350279093 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.350353956 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.350459099 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.350503922 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351272106 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351317883 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351334095 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351340055 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351371050 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351387024 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351790905 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351836920 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351846933 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351850986 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.351878881 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.351897955 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.404110909 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.404177904 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.404277086 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.404931068 CEST49720443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.404958010 CEST44349720104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.436711073 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.436779976 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.436841965 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.436897039 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.436932087 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.436985970 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.438107967 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.438177109 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.438375950 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.438436985 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.438463926 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.438515902 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.439373016 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.439449072 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.439469099 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.439528942 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.439558029 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.439609051 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.440145969 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.440202951 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.440984011 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.441057920 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.441072941 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.441137075 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.441926956 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.441986084 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.442018986 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.442080975 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.442754030 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.442847967 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.442863941 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.442924023 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.443567991 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.443650961 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.443665981 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.443756104 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.443824053 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.443835020 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.443882942 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.444483995 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.444546938 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.444576025 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.444695950 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.444703102 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.445334911 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.445393085 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.446182966 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.446252108 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.446973085 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.446994066 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.447031021 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.447045088 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.447065115 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.447069883 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.447115898 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.448791981 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.448836088 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.448868990 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.448874950 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.448906898 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.448919058 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.450490952 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.450536013 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.450573921 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.450578928 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.450632095 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.450725079 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.451654911 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.451706886 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.451718092 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.451733112 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.451762915 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.451780081 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.452202082 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452240944 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452280045 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452284098 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.452311993 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452333927 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.452336073 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452352047 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.452363014 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.452378988 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.452394962 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.453138113 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.453174114 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.453191042 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.453197002 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.453233957 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.453250885 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.453784943 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.453835964 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.454094887 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454137087 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454221964 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.454231024 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454272032 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.454746008 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454787970 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454804897 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.454809904 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.454842091 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.455457926 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455508947 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.455516100 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455555916 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.455574989 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455622911 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.455861092 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455878019 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455920935 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.455926895 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.455961943 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.455979109 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.456343889 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.456398010 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.456410885 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.456460953 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.457214117 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.457257986 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.457300901 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.457345963 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.457621098 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.457663059 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.457683086 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.457688093 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.457720041 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.457729101 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.458148003 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.458194971 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.458834887 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.458882093 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.458885908 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.458892107 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.458914995 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.458924055 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.458965063 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.458971977 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.459005117 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.459883928 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.459922075 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.459971905 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.459979057 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.460007906 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.460705996 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.460747004 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.460756063 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.460761070 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.460791111 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.462414980 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.462424040 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.462472916 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.462526083 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.462531090 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.462559938 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.463427067 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.463470936 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.463485003 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.463490963 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.463505030 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.463527918 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.463546991 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.465138912 CEST49718443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.465153933 CEST44349718104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.503487110 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.503578901 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.504975080 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.505004883 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.505255938 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.505780935 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.543167114 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.543221951 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.543239117 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.543248892 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.543302059 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.544744968 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.544789076 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.544822931 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.544831991 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.544876099 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.544893026 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.544898033 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.546469927 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.546520948 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.546533108 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.546552896 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.546595097 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.548297882 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.548336983 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.548366070 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.548374891 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.548412085 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.550595045 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.550652981 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.550659895 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.550668001 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.550698996 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.552293062 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.552315950 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.552354097 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.552381039 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.552390099 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.552423954 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.554084063 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.554130077 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.554138899 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.554156065 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.554193020 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.555881023 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.555919886 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.555941105 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.555948973 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.556008101 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.556014061 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.556055069 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.557697058 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.557740927 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.557779074 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.557787895 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.557828903 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.557845116 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.559453964 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.559494972 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.559525967 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.559533119 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.559566975 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.559578896 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.561228991 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.561270952 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.561310053 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.561316967 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.561341047 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.561355114 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.563394070 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.563448906 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.563466072 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.563473940 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.563519001 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.563544989 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.564805984 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.564848900 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.564867973 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.564882994 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.564918041 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.566833973 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.566874981 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.566907883 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.566919088 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.566947937 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.568345070 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.568358898 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.568422079 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.568434954 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.570133924 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.570153952 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.570183039 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.570192099 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.570224047 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.571890116 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.571903944 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.571933985 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.571947098 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.571979046 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.573637009 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.573662996 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.573715925 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.573725939 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.573761940 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.575484037 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.575500965 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.575556040 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.575573921 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.575587988 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.577284098 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.577305079 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.577337980 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.577347040 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.577385902 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.579080105 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.579093933 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.579139948 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.579153061 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.579180002 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.580903053 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.580923080 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.580955029 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.580965996 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.580996990 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.582756996 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.582787037 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.582823992 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.582833052 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.582870960 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.584388018 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.584408045 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.584445000 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.584460020 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.584480047 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.586270094 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.586272955 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.586323977 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.586334944 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.586361885 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.588053942 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588077068 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588108063 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.588119984 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588144064 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.588901997 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588937044 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588949919 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.588962078 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.588999033 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.589054108 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.589092016 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.610476971 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.662194967 CEST49719443192.168.2.5104.19.229.21
                                                                                                                Apr 15, 2025 15:59:02.662221909 CEST44349719104.19.229.21192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.710355997 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.710536003 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.710587978 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.720968008 CEST49721443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.720980883 CEST4434972123.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.722415924 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.722446918 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.722507000 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.723072052 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.723084927 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.952249050 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.953274012 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.953310966 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.953461885 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:02.953466892 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.983222008 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.983272076 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.983345985 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.983535051 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:02.983551025 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.036278963 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.036303043 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.036382914 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.036544085 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.036556959 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.201167107 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.201453924 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.201476097 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.201642990 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.201648951 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.226424932 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.226480007 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.226530075 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:03.226679087 CEST49722443192.168.2.523.47.218.166
                                                                                                                Apr 15, 2025 15:59:03.226692915 CEST4434972223.47.218.166192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.253827095 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.254065990 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.254086971 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.254400015 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.254405975 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.482115984 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.482173920 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.482230902 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.484610081 CEST49723443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.484623909 CEST44349723104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.518575907 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.518630981 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.518866062 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.575064898 CEST49724443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.575078011 CEST44349724104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.705837965 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.705936909 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.706037045 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.706213951 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.706252098 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.928123951 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.928486109 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.928548098 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:03.928658009 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:03.928669930 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:04.196722031 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:04.196788073 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:04.196871042 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:04.197729111 CEST49726443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:04.197765112 CEST44349726104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:04.852368116 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:04.852454901 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:04.852540016 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:04.852924109 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:04.852952957 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.072419882 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.072804928 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:05.072837114 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.073076963 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:05.073087931 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.344053984 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.344131947 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.344209909 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.344208002 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:05.344307899 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:05.346755981 CEST49727443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:05.346796036 CEST44349727104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:05.629435062 CEST49675443192.168.2.52.23.227.208
                                                                                                                Apr 15, 2025 15:59:05.629462004 CEST443496752.23.227.208192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.347405910 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.347440958 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.347517014 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.347843885 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.347862005 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.397171974 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.397322893 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.397372007 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:06.413537025 CEST49701443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:06.413551092 CEST4434970174.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.564851046 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.565149069 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.565179110 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.565445900 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.565454006 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.565546036 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.565568924 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.565777063 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.565802097 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.914788961 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.914907932 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.914978027 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915003061 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915086031 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915138006 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915143013 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915245056 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915302992 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915307999 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915395975 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915484905 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915518999 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915528059 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915568113 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915587902 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915769100 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915816069 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915821075 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915921926 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.915968895 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.915973902 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916073084 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916122913 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.916126966 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916574955 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916663885 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916687965 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.916692972 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916733027 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.916750908 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.916953087 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:06.917012930 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.917443037 CEST49728443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:06.917455912 CEST44349728104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.407757998 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.407809019 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.412329912 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.413115025 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.413131952 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.633444071 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.634402990 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.634426117 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.644973040 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.644984007 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.898447990 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.898510933 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:09.898577929 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.902986050 CEST49731443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:09.903001070 CEST44349731104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.142340899 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.142409086 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.142544031 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.142754078 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.142784119 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.364162922 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.364624023 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.364686966 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.365015984 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.365032911 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.365164042 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.365184069 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.365236998 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.365247011 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.365377903 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.365401030 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.365430117 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.365447044 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743402958 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743477106 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743506908 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743535995 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743572950 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.743581057 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743591070 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743642092 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.743742943 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.743743896 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.744479895 CEST49733443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.744494915 CEST44349733104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.762422085 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.762459040 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.762631893 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.762912989 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.762962103 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.763012886 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.763089895 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.763103008 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.763184071 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.763196945 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.766916990 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.766952038 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.767009020 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.767647028 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:15.767672062 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.984932899 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.985611916 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.985613108 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:15.985703945 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:15.985735893 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.182279110 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.182475090 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.183058023 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.183064938 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.183311939 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.183612108 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.187604904 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.187726021 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.188354015 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.188366890 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.188688993 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.224267960 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.233989000 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.247687101 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.247746944 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.247876883 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:16.249511957 CEST49735443192.168.2.5104.18.94.41
                                                                                                                Apr 15, 2025 15:59:16.249527931 CEST44349735104.18.94.41192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.640012980 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.683892965 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.683904886 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.733498096 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.847726107 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.890589952 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.890605927 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.893074036 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.893146992 CEST44349734107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:16.893203020 CEST49734443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.894412041 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:16.936276913 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.133382082 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.186880112 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.186893940 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.233295918 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.340837002 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.341398001 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.341464996 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.341483116 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.386636019 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.386660099 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.390772104 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.390837908 CEST44349736107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.390888929 CEST49736443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.520212889 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.520287991 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.520379066 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.520544052 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.520575047 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.943293095 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.943375111 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.947937965 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:17.947946072 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.948266983 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.954138994 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.000264883 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.409329891 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.451024055 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.451050043 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.499674082 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.616110086 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.616394997 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.616643906 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.616668940 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.670068026 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.670089006 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.672827005 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.672913074 CEST44349737107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.672979116 CEST49737443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.674592972 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.674618959 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:18.674683094 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.674918890 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:18.674930096 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.092531919 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.092727900 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.093975067 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.093986034 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.094225883 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.134608030 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.134685993 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.630867958 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.672199965 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.672226906 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.716017962 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.837744951 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838217974 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838227987 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838260889 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838273048 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838274002 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838305950 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838327885 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838340998 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838367939 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838402033 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838402033 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838403940 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838412046 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838424921 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838444948 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838450909 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.838489056 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.838493109 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.841649055 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.841702938 CEST44349738107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.841752052 CEST49738443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.909472942 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.909512997 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.909578085 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.909921885 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.909930944 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.909976006 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.910140038 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.910151958 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:19.910218954 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:19.910227060 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.328491926 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.328493118 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.328670025 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.328670025 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.329257011 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.329262018 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.329497099 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.329565048 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.329569101 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.329786062 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.329798937 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.329802036 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.329981089 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.329994917 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.743612051 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.743977070 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.796703100 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.796734095 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.796761036 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.796766996 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.799782038 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.799890041 CEST44349739107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.800060034 CEST49739443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.844172001 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.952536106 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:20.998689890 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:20.998709917 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.005037069 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.005114079 CEST44349740107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.005317926 CEST49740443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.056076050 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.056113958 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.056411028 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.057117939 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.057146072 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.057312965 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.057956934 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.058000088 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.058068037 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.060429096 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.060436964 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.060587883 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.060600996 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.060729027 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.060744047 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.479927063 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.479995012 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.484282970 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.484345913 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.487123013 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.487196922 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.555300951 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.555325985 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.555936098 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.555970907 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.556346893 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.556642056 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.556669950 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.556942940 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.556972027 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.557220936 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.557274103 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:21.601119995 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:21.601164103 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.014478922 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.014935017 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.015000105 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.015026093 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.063585043 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.063621998 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.106570005 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.221720934 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221736908 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221771955 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221781969 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221800089 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221853018 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.221923113 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.221966982 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.221992970 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.225658894 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.225709915 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.225780010 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.227503061 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.227514029 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.427453995 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.427470922 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.427524090 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.427558899 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.427586079 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.427611113 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.427628994 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.429903030 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.429936886 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.429996967 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.430021048 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.430043936 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.430905104 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.430957079 CEST44349742107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.431065083 CEST49742443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.442333937 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.442362070 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.442465067 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.442936897 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.442945004 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.442996979 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.443831921 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.443840981 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.444015026 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.444958925 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.444967985 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.445379972 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.445388079 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.446054935 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.446101904 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.446361065 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.446369886 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.448489904 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.448571920 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.450026989 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.450045109 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.450328112 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.450735092 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.492269993 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.593012094 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.593048096 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.593110085 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.593300104 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.593314886 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.653269053 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.661117077 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.661231041 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.661813974 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.661823034 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.662086010 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.662380934 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.663050890 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.663130999 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.663635015 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.663639069 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.663955927 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.664155960 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.667126894 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.667151928 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.667170048 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.667243958 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.667268991 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.667332888 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.704269886 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.704283953 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.705948114 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.705960035 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.752331018 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.770311117 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.770401001 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.770426035 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.798146009 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.798167944 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.798285007 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.798285007 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.798307896 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.811856985 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.811933041 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.811956882 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.859792948 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.860249996 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.862615108 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.862935066 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.862967014 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.863177061 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.863183975 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.873502970 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.873517990 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.873605013 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.873631001 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.873645067 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.873702049 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.886364937 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.886395931 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.886410952 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.886507988 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.886529922 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.886545897 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.886599064 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.892579079 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.892611980 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.892632008 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.892699003 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.892714977 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.892765999 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.903510094 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.903536081 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.903603077 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.903621912 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.903670073 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.905926943 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.905936956 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.908065081 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.908092976 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.908143997 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.908195972 CEST44349743107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.908263922 CEST49743443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:22.934822083 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.934844017 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.934967995 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.934988022 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.946464062 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.946549892 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.946568012 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.950098038 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.950164080 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.950175047 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.950196028 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.950249910 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.950463057 CEST49746443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.950474977 CEST4434974696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.989840031 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.989995956 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.990025043 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.995862961 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.995995998 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:22.996007919 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.015757084 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.015954971 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.017127991 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.017143965 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.017384052 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.017633915 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.017654896 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.017663002 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.017713070 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.017740011 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.017760038 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.023674965 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.023706913 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.023750067 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.023767948 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.023811102 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.031975031 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.032059908 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.032078981 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.037806034 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.037911892 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.037929058 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.054246902 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.054301977 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.054337025 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.054359913 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.054403067 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.054409981 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.054451942 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.054832935 CEST49748443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.054846048 CEST4434974896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.064271927 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.080507994 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.093266964 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.093281031 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.093319893 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.093432903 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.093446970 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.093502998 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.123377085 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.123404980 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.123514891 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.123541117 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.123619080 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.151118994 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.151146889 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.151313066 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.151351929 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.151401997 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.175138950 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.175158978 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.175298929 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.175326109 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.175378084 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.186276913 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.186424971 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.186445951 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.207602024 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.207634926 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.207730055 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.207756042 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.214199066 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.214330912 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.214355946 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.227639914 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.227665901 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.227807045 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.227861881 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.234256983 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.234409094 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.234419107 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.249793053 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.249814034 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.249861956 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.249886036 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.249922037 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.256397963 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.256525040 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.256547928 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.269634008 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.269656897 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.269738913 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.269769907 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.276144981 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.276232004 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.276259899 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.278845072 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.289124966 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.289144039 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.289258957 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.289283037 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.295357943 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.295445919 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.295458078 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.307238102 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.307257891 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.307353020 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.307368994 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.312908888 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.313009977 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.313028097 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.322813988 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.322839022 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.322930098 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.322941065 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.322978020 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.328288078 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.328387022 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.328392982 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.332660913 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.332678080 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.336072922 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.336117029 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.336163998 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.336178064 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.336211920 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.339736938 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.339823961 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.339837074 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.346604109 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.346672058 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.346700907 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.346714973 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.346746922 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.350109100 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.350210905 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.350225925 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.356683969 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.356712103 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.356796026 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.356813908 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.360054016 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.360135078 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.360147953 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.367093086 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.367110014 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.367180109 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.367196083 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.370086908 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.370147943 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.370163918 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.375932932 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.375950098 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.376018047 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.376038074 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.378772020 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.378782988 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.378846884 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.378854036 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.384376049 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.384388924 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.384449959 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.384459019 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.387173891 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.387239933 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.387245893 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.392502069 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.392520905 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.392554998 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.392573118 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.392607927 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.392616034 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.392657995 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.392682076 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.394484043 CEST49747443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.394499063 CEST4434974796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.425120115 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.425152063 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.425210953 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.425465107 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.425474882 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.485645056 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.535429001 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.535454988 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.539187908 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.539292097 CEST44349749107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.539346933 CEST49749443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.641552925 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.641665936 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.642218113 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.642230034 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.642478943 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.642750978 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.688280106 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.866868019 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.866893053 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.866908073 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.867172003 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.867197990 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.867254972 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.937835932 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.970851898 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.970944881 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.970959902 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.984081030 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:23.984102011 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.998121023 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.998150110 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:23.998270988 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:23.998296976 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.013858080 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.013947964 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.013969898 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.018443108 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.018625975 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.018647909 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.018695116 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.031131029 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:24.080610037 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.080682039 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.080756903 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.080775976 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.080840111 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.080846071 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.105104923 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.105143070 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.105304003 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.105324984 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.135725021 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.135756969 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.135931969 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.135962009 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.144685030 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.145006895 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.145015001 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.145111084 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:24.145134926 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.147975922 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.148075104 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.148092985 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.168797970 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.168822050 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.169001102 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.169028044 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.172393084 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:24.172482014 CEST44349750107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.172564983 CEST49750443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:24.180110931 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.180260897 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.180286884 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.199727058 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.199767113 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.199806929 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.199944019 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.199969053 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.206908941 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.207015991 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.207036972 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.222167969 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.222204924 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.222232103 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.222321987 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.222347975 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.222364902 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.228986979 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.229125023 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.229150057 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.233428001 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.233526945 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.233551025 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.233572006 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.233603954 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.233649969 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.278110981 CEST49751443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.278131962 CEST4434975196.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.472153902 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.472204924 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.472357988 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.472661972 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.472677946 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.539076090 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.539120913 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.539186001 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.542398930 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.542413950 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.689197063 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.690529108 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.690557957 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.690927029 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.690932035 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.762836933 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.763856888 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.763887882 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.764111042 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.764117002 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.914135933 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.914201021 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.914242983 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.914274931 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.914304972 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.914324999 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.914356947 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.914364100 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.917047024 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.917107105 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.917577982 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.917604923 CEST4434975296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.917618036 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.917653084 CEST49752443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.995601892 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.995631933 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.995647907 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.995692015 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.995719910 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:24.995745897 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:24.995759964 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.098912954 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.099046946 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.099062920 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.126718044 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.126739979 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.126802921 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.126817942 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.140573025 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.140633106 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.140645027 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.186677933 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.202097893 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.202121973 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.202166080 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.202178001 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.202224970 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.232196093 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.232214928 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.232263088 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.232273102 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.232304096 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.232321024 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.259531021 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.259550095 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.259608984 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.259618998 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.259656906 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.282694101 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.282715082 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.282793045 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.282803059 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.282849073 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.293113947 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.293248892 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.293258905 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.314577103 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.314599991 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.314661026 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.314672947 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.322619915 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.322743893 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.322753906 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.330595016 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.330648899 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.330720901 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.330919027 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.330954075 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.335686922 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.335705042 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.335808992 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.335819006 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.342233896 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.342374086 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.342386007 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.357465029 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.357490063 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.357640982 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.357654095 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.363954067 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.364094019 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.364104033 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.377145052 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.377211094 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.377338886 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.377353907 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.377398014 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.383450985 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.383574009 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.383584976 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.383619070 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.396079063 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.396107912 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.396147966 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.396161079 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.396213055 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.402337074 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.402414083 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.402424097 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.414247990 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.414300919 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.414326906 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.414343119 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.414439917 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.419804096 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.419887066 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.419898033 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.419940948 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.431999922 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.432063103 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.432101965 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.432118893 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.432147026 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.432164907 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.435859919 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.435934067 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.436044931 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.443819046 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.443873882 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.443898916 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.443912029 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.443938971 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.447455883 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.447577000 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.447585106 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.455537081 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.455580950 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.455600023 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.455622911 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.455645084 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.458745956 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.458818913 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.458827019 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.465094090 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.465145111 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.465169907 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.465179920 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.465209961 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.468086958 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.468151093 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.468161106 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.474214077 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.474237919 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.474272966 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.474283934 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.474319935 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.477231026 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.477283955 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.477292061 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.477325916 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.482937098 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.482983112 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.482994080 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.483004093 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.483037949 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.483045101 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.483076096 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.483113050 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.483453035 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.483474016 CEST4434975396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.483483076 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.483524084 CEST49753443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.532732010 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.532787085 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.532918930 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533178091 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533185959 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.533289909 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533520937 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533571959 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.533620119 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533737898 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533752918 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.533902884 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.533911943 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.533987999 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.534002066 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.548719883 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.548801899 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.549843073 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.549849033 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.550092936 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.551357985 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.596276045 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.749191046 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.750184059 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.750216007 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.750399113 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.750906944 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.750945091 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.751169920 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.751174927 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.751307964 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.751315117 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.751627922 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.752644062 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.752664089 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.752791882 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.752795935 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.772522926 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.772547007 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.772562981 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.772620916 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.772638083 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.772691965 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.773492098 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.773525000 CEST4434975496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.773617029 CEST49754443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.971050978 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.971086979 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.971210957 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.971227884 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.972002983 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.972347021 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.972357035 CEST4434975796.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.972377062 CEST49757443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.973673105 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.973707914 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.973788977 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.973799944 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.974664927 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.974749088 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.975481033 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.975507975 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.975524902 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.975577116 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.975584030 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.975615025 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.975644112 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.976027966 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.976078033 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.977647066 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.978797913 CEST49756443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.978815079 CEST4434975696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.979969025 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.979979038 CEST4434975596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.980041981 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:25.980063915 CEST49755443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.031769037 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.031811953 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.031898022 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.032088041 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.032100916 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.033030033 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.033066034 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.033129930 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.033409119 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.033423901 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.040939093 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.040977001 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.041039944 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.041239977 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.041254044 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.108186960 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.108241081 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.108350992 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.108598948 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.108611107 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.179126978 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.179174900 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.179240942 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.179651976 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.179666996 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.251456976 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.253052950 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.253153086 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.253181934 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.253343105 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.253375053 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.254976034 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.254981995 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.255109072 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.255116940 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.257215023 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.257285118 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.258673906 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.258680105 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.258905888 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.261181116 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.304274082 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.395515919 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.395586014 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.396441936 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.396452904 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.396694899 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.397136927 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.444267035 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.472743988 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.472765923 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.472811937 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.472837925 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.473697901 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.473742962 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.474319935 CEST49759443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.474339008 CEST4434975996.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.479155064 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.479183912 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.479238987 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.479250908 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.479995966 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.480032921 CEST4434976096.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.480151892 CEST49760443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.481369972 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.481394053 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.481498957 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.481518984 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.481611013 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.482228041 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.482278109 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.482505083 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.483439922 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.483463049 CEST4434975896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.483474970 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.483514071 CEST49758443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.530297041 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.530404091 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.532934904 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.532953024 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.533356905 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.537553072 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:26.580260992 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.616597891 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.616622925 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.616702080 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.616708994 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.616740942 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.617400885 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.617459059 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:26.617497921 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.634243011 CEST49762443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:26.634257078 CEST4434976296.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.130897045 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.176000118 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.176016092 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.227503061 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.322854042 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.322885990 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.322962999 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.323090076 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.323102951 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.324345112 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.324353933 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.324419022 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.324508905 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.324520111 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.338315010 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.338769913 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.338779926 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.338854074 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.338865995 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.390840054 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.402667999 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.402760029 CEST44349761107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.402811050 CEST49761443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:27.538851023 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.539189100 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.539222002 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.539376974 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.539381981 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.540287971 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.540492058 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.540499926 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.540621996 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.540625095 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.760080099 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.760097980 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.760143995 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.760153055 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.760186911 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.761018991 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.761071920 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.761106968 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.765767097 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.765796900 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.765858889 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.766091108 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.766099930 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.767698050 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.767724037 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.767755985 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.767762899 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.768866062 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.768904924 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.805799007 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.805845976 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.805906057 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.806947947 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.806961060 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.807358027 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.807374954 CEST4434976396.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.807410002 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.807491064 CEST49763443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.807928085 CEST49764443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.807931900 CEST4434976496.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.981617928 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.982199907 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.982218027 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:27.982326984 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:27.982335091 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.024421930 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.057487965 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.057512999 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.057766914 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.057771921 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.200633049 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.200661898 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.200788021 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.200802088 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.201459885 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.201524019 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.208271980 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.208300114 CEST4434976596.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.208333015 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.208352089 CEST49765443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.250056982 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.250081062 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.250117064 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.250138044 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.250159025 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.250169992 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.250226021 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.353018999 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.353111029 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.353126049 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.380702019 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.380732059 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.380897999 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.380918980 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.394491911 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.394610882 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.394624949 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.399100065 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.399166107 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.399175882 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.452569962 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.459584951 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.459599972 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.459616899 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.459655046 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.459672928 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.459702969 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.459717035 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.464123011 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.487240076 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.487261057 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.487301111 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.487329960 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.487345934 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.512356997 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.512377977 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.512476921 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.512510061 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.512542009 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.524869919 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.524938107 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.524967909 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.534236908 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.534334898 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.534363031 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.534392118 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.535850048 CEST49766443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.535870075 CEST4434976696.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.839246035 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.839267015 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:28.839334965 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.839521885 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:28.839533091 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.054527998 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.069339037 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:29.069374084 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.069597960 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:29.069606066 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.276328087 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.276361942 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.276418924 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:29.276443958 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.277192116 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.279345036 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:29.286673069 CEST49768443192.168.2.596.7.218.8
                                                                                                                Apr 15, 2025 15:59:29.286684990 CEST4434976896.7.218.8192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.180742979 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.180804014 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.180908918 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.181090117 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.181107044 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.602125883 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.602241993 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.648385048 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.648425102 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.648896933 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.654867887 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.654946089 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:49.654992104 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:49.655003071 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.410109997 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.457406044 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.457446098 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.503681898 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.619602919 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.620496035 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.620558023 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.620582104 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.661350012 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.661375046 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.661575079 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.661685944 CEST44349773107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.661828041 CEST49773443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.782263994 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.782313108 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.782414913 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.782548904 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:50.782557011 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.200304031 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.200535059 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.201086998 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.201097012 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.201330900 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.201651096 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.201670885 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.648665905 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.702173948 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.702194929 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.749063969 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.855618954 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.905888081 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.905904055 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.907529116 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:51.907664061 CEST44349774107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.907737970 CEST49774443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 15:59:56.125864983 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:56.125910044 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:56.126007080 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:56.126185894 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:56.126202106 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:56.348227024 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 15:59:56.348727942 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 15:59:56.348751068 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 16:00:06.363961935 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 16:00:06.364106894 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 16:00:06.364202976 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 16:00:06.480262041 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 16:00:06.480361938 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 16:00:06.480478048 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 16:00:07.003912926 CEST49744443192.168.2.5107.189.3.246
                                                                                                                Apr 15, 2025 16:00:07.003941059 CEST44349744107.189.3.246192.168.2.5
                                                                                                                Apr 15, 2025 16:00:07.003958941 CEST49778443192.168.2.574.125.138.105
                                                                                                                Apr 15, 2025 16:00:07.003995895 CEST4434977874.125.138.105192.168.2.5
                                                                                                                Apr 15, 2025 16:00:15.968086958 CEST49682443192.168.2.5150.171.27.10
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 15, 2025 15:58:43.051881075 CEST5854353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:43.159624100 CEST53585431.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:51.972652912 CEST53577441.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:51.977035999 CEST53539301.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:52.815258026 CEST53619931.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:53.010854959 CEST53529351.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.066469908 CEST5002953192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:56.066673040 CEST5903753192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:56.174633026 CEST53590371.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST53500291.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:57.783886909 CEST6543053192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:57.787204981 CEST5846753192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:57.893274069 CEST53654301.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:57.942661047 CEST53584671.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.025070906 CEST6267753192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:59.025751114 CEST6013753192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:59.026278019 CEST5221453192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:59.026464939 CEST5741253192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:59.132416964 CEST53601371.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.133260965 CEST53522141.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.134144068 CEST53574121.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.134157896 CEST53626771.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:58:59.929771900 CEST4946353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:58:59.930111885 CEST5429353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:00.036546946 CEST53494631.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.037753105 CEST53542931.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.102005959 CEST53540761.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.184947968 CEST6491553192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:00.185173988 CEST5286353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:00.291652918 CEST53649151.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:00.292880058 CEST53528631.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.038288116 CEST5854053192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.038409948 CEST5634353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.145138979 CEST53563431.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.146162033 CEST53585401.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.361527920 CEST5773653192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.361664057 CEST5191353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.468702078 CEST53577361.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.470026016 CEST53519131.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.690258980 CEST5776553192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.690501928 CEST5883853192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:01.796734095 CEST53577651.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:01.838052034 CEST53588381.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.159701109 CEST5884853192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:02.159874916 CEST5585153192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:02.266608000 CEST53558511.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:02.267573118 CEST53588481.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:10.069608927 CEST53544081.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.392139912 CEST5353253192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:17.392467022 CEST5134353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:17.519015074 CEST53535321.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:17.519604921 CEST53513431.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.074542999 CEST4965753192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:22.075138092 CEST6166353192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:22.181710005 CEST53616631.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST53496571.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.441468000 CEST5275853192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:22.441675901 CEST5818553192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:22.553431988 CEST53581851.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:22.592133045 CEST53527581.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.218214989 CEST6515853192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:25.218430042 CEST6517653192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:25.325628996 CEST53651761.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST53651581.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:29.139538050 CEST53516471.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:42.881365061 CEST138138192.168.2.5192.168.2.255
                                                                                                                Apr 15, 2025 15:59:50.665550947 CEST6544253192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:50.665807962 CEST4980953192.168.2.51.1.1.1
                                                                                                                Apr 15, 2025 15:59:50.779064894 CEST53654421.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:50.781341076 CEST53498091.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:51.486704111 CEST53538951.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:52.030638933 CEST53509151.1.1.1192.168.2.5
                                                                                                                Apr 15, 2025 15:59:54.514862061 CEST53508261.1.1.1192.168.2.5
                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                Apr 15, 2025 15:58:57.942743063 CEST192.168.2.51.1.1.1c22d(Port unreachable)Destination Unreachable
                                                                                                                Apr 15, 2025 15:59:20.061275005 CEST192.168.2.51.1.1.1c2dd(Port unreachable)Destination Unreachable
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Apr 15, 2025 15:58:43.051881075 CEST192.168.2.51.1.1.10xff9fStandard query (0)c.pki.googA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.066469908 CEST192.168.2.51.1.1.10x2074Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.066673040 CEST192.168.2.51.1.1.10x5f0cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:57.783886909 CEST192.168.2.51.1.1.10x1dcdStandard query (0)degrgd.dailyenglish.it.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:57.787204981 CEST192.168.2.51.1.1.10xbdb6Standard query (0)degrgd.dailyenglish.it.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.025070906 CEST192.168.2.51.1.1.10xf521Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.025751114 CEST192.168.2.51.1.1.10xc5a3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.026278019 CEST192.168.2.51.1.1.10xf998Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.026464939 CEST192.168.2.51.1.1.10x1af8Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.929771900 CEST192.168.2.51.1.1.10xf13cStandard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.930111885 CEST192.168.2.51.1.1.10xc0feStandard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.184947968 CEST192.168.2.51.1.1.10xad22Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.185173988 CEST192.168.2.51.1.1.10xfdd8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.038288116 CEST192.168.2.51.1.1.10x1081Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.038409948 CEST192.168.2.51.1.1.10x99c1Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.361527920 CEST192.168.2.51.1.1.10xb92cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.361664057 CEST192.168.2.51.1.1.10x7186Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.690258980 CEST192.168.2.51.1.1.10x77d8Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.690501928 CEST192.168.2.51.1.1.10x29a1Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.159701109 CEST192.168.2.51.1.1.10xecb0Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.159874916 CEST192.168.2.51.1.1.10x6d79Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:17.392139912 CEST192.168.2.51.1.1.10xb0e1Standard query (0)nbjb.dailyenglish.it.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:17.392467022 CEST192.168.2.51.1.1.10x416cStandard query (0)nbjb.dailyenglish.it.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.074542999 CEST192.168.2.51.1.1.10xc152Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.075138092 CEST192.168.2.51.1.1.10xa0ddStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.441468000 CEST192.168.2.51.1.1.10x40beStandard query (0)ywnjb.dailyenglish.it.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.441675901 CEST192.168.2.51.1.1.10x718eStandard query (0)ywnjb.dailyenglish.it.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.218214989 CEST192.168.2.51.1.1.10xca2fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.218430042 CEST192.168.2.51.1.1.10x3662Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:50.665550947 CEST192.168.2.51.1.1.10xe582Standard query (0)degrgd.dailyenglish.it.comA (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:50.665807962 CEST192.168.2.51.1.1.10xfcc3Standard query (0)degrgd.dailyenglish.it.com65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Apr 15, 2025 15:58:42.491898060 CEST1.1.1.1192.168.2.50x5228No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:42.491898060 CEST1.1.1.1192.168.2.50x5228No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:43.159624100 CEST1.1.1.1192.168.2.50xff9fNo error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:43.159624100 CEST1.1.1.1192.168.2.50xff9fNo error (0)pki-goog.l.google.com142.250.9.94A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174633026 CEST1.1.1.1192.168.2.50x5f0cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:56.174650908 CEST1.1.1.1192.168.2.50x2074No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:57.893274069 CEST1.1.1.1192.168.2.50x1dcdNo error (0)degrgd.dailyenglish.it.com107.189.3.246A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.132416964 CEST1.1.1.1192.168.2.50xc5a3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.133260965 CEST1.1.1.1192.168.2.50xf998No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.133260965 CEST1.1.1.1192.168.2.50xf998No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.134144068 CEST1.1.1.1192.168.2.50x1af8No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.134157896 CEST1.1.1.1192.168.2.50xf521No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:58:59.134157896 CEST1.1.1.1192.168.2.50xf521No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.036546946 CEST1.1.1.1192.168.2.50xf13cNo error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.036546946 CEST1.1.1.1192.168.2.50xf13cNo error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.037753105 CEST1.1.1.1192.168.2.50xc0feNo error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.291652918 CEST1.1.1.1192.168.2.50xad22No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.291652918 CEST1.1.1.1192.168.2.50xad22No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:00.292880058 CEST1.1.1.1192.168.2.50xfdd8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.145138979 CEST1.1.1.1192.168.2.50x99c1No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.146162033 CEST1.1.1.1192.168.2.50x1081No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.146162033 CEST1.1.1.1192.168.2.50x1081No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.468702078 CEST1.1.1.1192.168.2.50xb92cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.468702078 CEST1.1.1.1192.168.2.50xb92cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.470026016 CEST1.1.1.1192.168.2.50x7186No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.796734095 CEST1.1.1.1192.168.2.50x77d8No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.796734095 CEST1.1.1.1192.168.2.50x77d8No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:01.838052034 CEST1.1.1.1192.168.2.50x29a1No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.266608000 CEST1.1.1.1192.168.2.50x6d79No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.266608000 CEST1.1.1.1192.168.2.50x6d79No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.267573118 CEST1.1.1.1192.168.2.50xecb0No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.267573118 CEST1.1.1.1192.168.2.50xecb0No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.267573118 CEST1.1.1.1192.168.2.50xecb0No error (0)a1894.dscb.akamai.net23.47.218.166A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:02.267573118 CEST1.1.1.1192.168.2.50xecb0No error (0)a1894.dscb.akamai.net23.47.218.148A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:17.519015074 CEST1.1.1.1192.168.2.50xb0e1No error (0)nbjb.dailyenglish.it.com107.189.3.246A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:20.015590906 CEST1.1.1.1192.168.2.50xc4d1No error (0)shed.dual-low.s-part-0013.t-0009.t-msedge.nets-part-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:20.015590906 CEST1.1.1.1192.168.2.50xc4d1No error (0)s-part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.181710005 CEST1.1.1.1192.168.2.50xa0ddNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.181710005 CEST1.1.1.1192.168.2.50xa0ddNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.181710005 CEST1.1.1.1192.168.2.50xa0ddNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)e329293.dscd.akamaiedge.net96.7.218.8A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)e329293.dscd.akamaiedge.net96.7.218.74A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.222450018 CEST1.1.1.1192.168.2.50xc152No error (0)e329293.dscd.akamaiedge.net96.7.218.43A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:22.592133045 CEST1.1.1.1192.168.2.50x40beNo error (0)ywnjb.dailyenglish.it.com107.189.3.246A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.325628996 CEST1.1.1.1192.168.2.50x3662No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.325628996 CEST1.1.1.1192.168.2.50x3662No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.325628996 CEST1.1.1.1192.168.2.50x3662No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST1.1.1.1192.168.2.50xca2fNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST1.1.1.1192.168.2.50xca2fNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST1.1.1.1192.168.2.50xca2fNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST1.1.1.1192.168.2.50xca2fNo error (0)e329293.dscd.akamaiedge.net96.7.218.8A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:25.329858065 CEST1.1.1.1192.168.2.50xca2fNo error (0)e329293.dscd.akamaiedge.net96.7.218.74A (IP address)IN (0x0001)false
                                                                                                                Apr 15, 2025 15:59:50.779064894 CEST1.1.1.1192.168.2.50xe582No error (0)degrgd.dailyenglish.it.com107.189.3.246A (IP address)IN (0x0001)false
                                                                                                                • degrgd.dailyenglish.it.com
                                                                                                                  • js.hcaptcha.com
                                                                                                                  • challenges.cloudflare.com
                                                                                                                  • newassets.hcaptcha.com
                                                                                                                    • api.hcaptcha.com
                                                                                                                  • nbjb.dailyenglish.it.com
                                                                                                                  • aadcdn.msftauth.net
                                                                                                                  • ywnjb.dailyenglish.it.com
                                                                                                                • identity.nel.measure.office.net
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.549702107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:58:58 UTC684OUTGET /ODIWCBlb HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:58:58 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:58:58 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:58:58 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:58:58 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:58:58 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html
                                                                                                                2025-04-15 13:58:58 UTC163INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 32 35 64 33 2d 63 33 31 39 3d 61 34 38 66 61 37 37 37 63 32 66 32 33 65 38 37 31 62 36 62 66 37 32 30 33 62 36 38 35 32 64 35 65 33 61 34 35 61 31 31 32 31 36 32 37 31 34 35 39 62 63 66 38 38 35 39 32 31 61 39 30 64 34 30 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 34 3a 35 38 3a 34 36 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Set-Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; Path=/; Domain=dailyenglish.it.com; Expires=Tue, 15 Apr 2025 14:58:46 GMT
                                                                                                                2025-04-15 13:58:58 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:58:58 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:58:58 UTC6INData Raw: 34 65 65 66 0d 0a
                                                                                                                Data Ascii: 4eef
                                                                                                                2025-04-15 13:58:58 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 23 72 65 67 69 6f 6e 28 63 6f 6c 6c 61 70 73 65 64 29 2d 2d 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 20 7b 0d 0a 20 20 20 20
                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"> ... #region(collapsed)--> <head> <style> * { box-sizing: border-box; margin: 0; padding: 0; } html {
                                                                                                                2025-04-15 13:58:58 UTC3823INData Raw: 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 22 23 74 75 72 6e 73 74 69 6c 65 43 61 70 74 63 68 61 22 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 42 4c 69 35 4c 67 41 31 57 71 58 33 61 69 44 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 78 70 69 72 65 64 2d 63 61 6c 6c 62 61 63 6b 22 3a 20 72 65 66 72 65 73 68 43 61
                                                                                                                Data Ascii: onloadTurnstileCallback = function () { turnstile.render("#turnstileCaptcha", { sitekey: "0x4AAAAAABLi5LgA1WqX3aiD", callback: verifyCallback_CF, "expired-callback": refreshCa


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.549706104.19.229.214431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:58:59 UTC574OUTGET /1/api.js HTTP/1.1
                                                                                                                Host: js.hcaptcha.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:58:59 UTC507INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:58:59 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 207708
                                                                                                                Connection: close
                                                                                                                CF-Ray: 930bf5fe3b466764-ATL
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: max-age=300
                                                                                                                ETag: W/"a635d73a44bdd991e197f427e35c260d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Vary: Origin
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cloudflare
                                                                                                                2025-04-15 13:58:59 UTC862INData Raw: 2f 2a 20 7b 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 22 2c 20 22 68 61 73 68 22 3a 20 22 4d 45 55 43 49 45 54 4e 7a 50 6f 79 48 6d 2f 63 65 49 78 67 52 2b 2f 57 6a 66 67 50 41 6b 79 6b 45 39 58 41 69 4b 30 72 53 34 48 57 2b 4c 6b 4d 41 69 45 41 75 70 6c 55 70 6e 57 67 36 76 41 44 59 4c 71 48 7a 42 6d 33 36 4f 46 36 79 30 49 76 2b 50 43 36 2b 73 50 4d 37 76 4e 72 6a 63 77 3d 22 20 7d 20 2a 2f 0a 2f 2a 20 68 74 74 70 73 3a 2f 2f 68 63 61 70 74 63 68 61 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f
                                                                                                                Data Ascii: /* { "version": "1", "hash": "MEUCIETNzPoyHm/ceIxgR+/WjfgPAkykE9XAiK0rS4HW+LkMAiEAuplUpnWg6vADYLqHzBm36OF6y0Iv+PC6+sPM7vNrjcw=" } *//* https://hcaptcha.com/license */!function(){"use strict";function e(e){var t=this.constructor;return this.then((functio
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 29 29 7d 72 5b 65 5d 3d 7b 73 74 61 74 75 73 3a 22 66 75 6c 66 69 6c 6c 65 64 22 2c 76 61 6c 75 65 3a 6e 7d 2c 30 3d 3d 2d 2d 69 26 26 74 28 72 29 7d 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6f 28 61 2c 72 5b 61 5d 29 7d 29 29 7d 76 61 72 20 6e 3d 73 65 74 54 69 6d 65 6f 75 74 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 28
                                                                                                                Data Ascii: ))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6e 52 65 6a 65 63 74 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 63 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 6c 28 74 2c 65 29 29 7d 29 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d
                                                                                                                Data Ascii: eferreds=null}function h(e,t,n){this.onFulfilled="function"==typeof e?e:null,this.onRejected="function"==typeof t?t:null,this.promise=n}function p(e,t){var n=!1;try{e((function(e){n||(n=!0,c(t,e))}),(function(e){n||(n=!0,l(t,e))}))}catch(r){if(n)return;n=
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 72 6e 28 22 50 6f 73 73 69 62 6c 65 20 55 6e 68 61 6e 64 6c 65 64 20 50 72 6f 6d 69 73 65 20 52 65 6a 65 63 74 69 6f 6e 3a 22 2c 65 29 7d 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 29 72 65 74 75 72 6e 20 73 65 6c 66 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 66
                                                                                                                Data Ascii: rn("Possible Unhandled Promise Rejection:",e)};var d=function(){if("undefined"!=typeof self)return self;if("undefined"!=typeof window)return window;if("undefined"!=typeof global)return global;throw new Error("unable to locate global object")}();function f
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6c 61 62 65 6c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 45 5b 74 5d 3d 65 7d 29 29 7d 29 29 7d 29 29 3b 76 61 72 20 6b 2c 78 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 28 65 29 7d 7d 2c 54 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 28 65 29 7d 7d 2c 53 3d 22 75 74 66 2d 38 22 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22
                                                                                                                Data Ascii: nction(e){e.labels.forEach((function(t){E[t]=e}))}))}));var k,x={"UTF-8":function(e){return new C(e)}},T={"UTF-8":function(e){return new U(e)}},S="utf-8";function R(e,t){if(!(this instanceof R))throw TypeError("Called as a function. Did you forget 'new'?"
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 28 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 6e 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 61 72 20 74 3d 65 2e 66 61 74 61 6c 2c 6e 3d 30 2c 72 3d 30 2c 69 3d 30 2c 6f 3d 31 32 38 2c 61 3d 31 39 31 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 69 66 28 73 3d 3d 3d 79 26 26 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 3d 30 2c 62 28 74 29 3b 69 66 28 73 3d 3d 3d 79 29 72 65 74 75 72 6e 20 77 3b 69 66 28 30 3d 3d 3d 69 29 7b 69 66 28 66 28 73 2c 30 2c 31 32 37 29 29 72 65 74 75 72 6e 20 73 3b 69 66 28 66 28 73 2c 31 39 34 2c 32 32 33 29 29 69 3d 31 2c
                                                                                                                Data Ascii: Object.defineProperty||(this.encoding=n._encoding.name.toLowerCase()),n}function U(e){var t=e.fatal,n=0,r=0,i=0,o=128,a=191;this.handler=function(e,s){if(s===y&&0!==i)return i=0,b(t);if(s===y)return w;if(0===i){if(f(s,0,127))return s;if(f(s,194,223))i=1,
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 54 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 74 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 72 2c 69 3d 6e 65 77 20 76 28 6e 29 2c 6f 3d 5b 5d 3b 3b 29 7b 76 61 72 20 61 3d 69 2e 72 65 61 64 28 29 3b 69 66 28 61 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 61 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d
                                                                                                                Data Ascii: s._do_not_flush||(this._decoder=T[this._encoding.name]({fatal:"fatal"===this._error_mode}),this._BOMseen=!1),this._do_not_flush=Boolean(t.stream);for(var r,i=new v(n),o=[];;){var a=i.read();if(a===y)break;if((r=this._decoder.handler(i,a))===w)break;null!=
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 37 33 34 33 29 69 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 20 69 66 28 6f 3e 3d 35 35 32 39 36 26 26 6f 3c 3d 35 36 33 31 39 29 69 66 28 72 3d 3d 3d 6e 2d 31 29 69 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 3b 69 66 28 61 3e 3d 35 36 33 32 30 26 26 61 3c 3d 35 37 33 34 33 29 7b 76 61 72 20 73 3d 31 30 32 33 26 6f 2c 63 3d 31 30 32 33 26 61 3b 69 2e 70 75 73 68 28 36 35 35 33 36 2b 28 73 3c 3c 31 30 29 2b 63 29 2c 72 2b 3d 31 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 36 35 35 33 33 29 7d 72 2b 3d 31 7d 72 65 74 75 72 6e 20 69 7d 28 65 29 29 2c 69 3d 5b 5d 3b 3b 29 7b 76 61 72 20 6f 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 6f 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 6e
                                                                                                                Data Ascii: 7343)i.push(65533);else if(o>=55296&&o<=56319)if(r===n-1)i.push(65533);else{var a=t.charCodeAt(r+1);if(a>=56320&&a<=57343){var s=1023&o,c=1023&a;i.push(65536+(s<<10)+c),r+=1}else i.push(65533)}r+=1}return i}(e)),i=[];;){var o=r.read();if(o===y)break;if((n
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 72 65 61 6b 3b 63 61 73 65 22 75 6e 77 72 61 70 4b 65 79 22 3a 6c 3d 62 5b 34 5d 2c 75 3d 62 5b 35 5d 2c 68 3d 62 5b 36 5d 2c 62 5b 32 5d 3d 63 2e 5f 6b 65 79 7d 69 66 28 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3d 3d 3d 65 26 26 22 48 4d 41 43 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 6c 2e 68 61 73 68 29 72 65 74 75 72 6e 20 6c 2e 6c 65 6e 67 74 68 3d 6c 2e 6c 65 6e 67 74 68 7c 7c 7b 22 53 48 41 2d 31 22 3a 35 31 32 2c 22 53 48 41 2d 32 35 36 22 3a 35 31 32 2c 22 53 48 41 2d 33 38 34 22 3a 31 30 32 34 2c 22 53 48 41 2d 35 31 32 22 3a 31 30 32 34 7d 5b 6c 2e 68 61 73 68 2e 6e 61 6d 65 5d 2c 6e 2e 69 6d 70 6f 72 74 4b 65 79 28 22 72 61 77 22 2c 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74
                                                                                                                Data Ascii: reak;case"unwrapKey":l=b[4],u=b[5],h=b[6],b[2]=c._key}if("generateKey"===e&&"HMAC"===l.name&&l.hash)return l.length=l.length||{"SHA-1":512,"SHA-256":512,"SHA-384":1024,"SHA-512":1024}[l.hash.name],n.importKey("raw",t.getRandomValues(new Uint8Array(l.lengt
                                                                                                                2025-04-15 13:58:59 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 48 4d 41 43 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 28 6c 2e 6c 65 6e 67 74 68 7c 7c 28 6c 2e 6c 65 6e 67 74 68 3d 38 2a 65 2e 61 6c 67 6f 72 69 74 68 6d 2e 6c 65 6e 67 74 68 29 29 2c 30 3d 3d 6c 2e 6e 61 6d 65 2e 73 65 61 72 63 68 28 22 52 53 41 22 29 26 26 28 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 7c 7c 28 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 29 2c 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 7c 7c 28 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74
                                                                                                                Data Ascii: ction(e){return"HMAC"===l.name&&(l.length||(l.length=8*e.algorithm.length)),0==l.name.search("RSA")&&(l.modulusLength||(l.modulusLength=(e.publicKey||e).algorithm.modulusLength),l.publicExponent||(l.publicExponent=(e.publicKey||e).algorithm.publicExponent


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.549705104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:58:59 UTC626OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:58:59 UTC386INHTTP/1.1 302 Found
                                                                                                                Date: Tue, 15 Apr 2025 13:58:59 GMT
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                access-control-allow-origin: *
                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                location: /turnstile/v0/b/580ba44007a6/api.js
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf5fe3871b0b7-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.549708104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:58:59 UTC610OUTGET /turnstile/v0/b/580ba44007a6/api.js HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:00 UTC471INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:00 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 48123
                                                                                                                Connection: close
                                                                                                                accept-ranges: bytes
                                                                                                                last-modified: Fri, 04 Apr 2025 13:58:27 GMT
                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                access-control-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf6018b13ed82-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:00 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                                                                Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                                                                Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                                                                Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                                                                Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                                                Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                                                                Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.549711104.19.229.214431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:00 UTC808OUTGET /captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.html HTTP/1.1
                                                                                                                Host: newassets.hcaptcha.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:00 UTC616INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:00 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Cache-Control: max-age=3600
                                                                                                                vary: accept-encoding
                                                                                                                vary: Origin
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Security-Policy: report-uri https://sentry.hcaptcha.com/api/6/security/?sentry_key=30910f52569b4c17b1081ead2dae43b4&sentry_environment=prod&sentry_release=csp1;
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf603d9c9c025-ATL
                                                                                                                2025-04-15 13:59:00 UTC753INData Raw: 37 64 32 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 69 64 3d 22 68 63 61 70 74 63 68 61 2d 66 72 61 6d 65 2d 66 65 34 39 30 66 65 62 66 38 63 65 32 31 38 36 39 39 30 33 34 36 65 62 35 39 36 66 36 38 66 61 66 65 66 35 30 64 64 35 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 68 43 61 70 74 63 68 61 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d
                                                                                                                Data Ascii: 7d2b<!DOCTYPE html><html lang="en" data-id="hcaptcha-frame-fe490febf8ce2186990346eb596f68fafef50dd5"><head> <title>hCaptcha</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 30 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 69 6e 70 75 74 3a 66 6f 63 75 73 2c 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                Data Ascii: ;background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 21 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 69 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 6f
                                                                                                                Data Ascii: unction e(t){return new this((function(e,i){if(!t||"undefined"==typeof t.length)return i(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var n=Array.prototype.slice.call(t);if(0===n.length)return e([]);var o
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 69 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 68 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 28 28 6e 3d 69 2c 6f 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 68 28 74 29 7d 63 61 74 63 68 28 72 29 7b 63 28 74 2c 72 29 7d 76 61 72 20 6e 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74
                                                                                                                Data Ascii: e||"function"==typeof e)){var i=e.then;if(e instanceof s)return t._state=3,t._value=e,void h(t);if("function"==typeof i)return void f((n=i,o=e,function(){n.apply(o,arguments)}),t)}t._state=1,t._value=e,h(t)}catch(r){c(t,r)}var n,o}function c(t,e){t._stat
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 73 3f 74 3a 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 7d 2c 73 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 28 74 29 7d 29 29 7d 2c 73 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 69 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76
                                                                                                                Data Ascii: {return t&&"object"==typeof t&&t.constructor===s?t:new s((function(e){e(t)}))},s.reject=function(t){return new s((function(e,i){i(t)}))},s.race=function(t){return new s((function(e,i){if(!o(t))return i(new TypeError("Promise.race accepts an array"));for(v
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 6f 6b 65 6e 73 2e 70 75 73 68 28 74 29 7d 2c 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 66 6f 72 28 76 61 72 20 65 3d 74 3b 65 2e 6c 65 6e 67 74 68 3b 29 74 68 69 73 2e 74 6f 6b 65 6e 73 2e 75 6e 73 68 69 66 74 28 65 2e 73 68 69 66 74 28 29 29 3b 65 6c 73 65 20 74 68 69 73 2e 74 6f 6b 65 6e 73 2e 75 6e 73 68 69 66 74 28 74 29 7d 7d 3b 76 61 72 20 62 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 29 7b 69 66 28 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 44 65 63 6f 64 65 72 20 65 72 72 6f 72 22 29 3b 72 65 74 75 72 6e 20 65 7c 7c 36 35 35 33 33 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 53 74 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2e 74
                                                                                                                Data Ascii: okens.push(t)},push:function(t){if(Array.isArray(t))for(var e=t;e.length;)this.tokens.unshift(e.shift());else this.tokens.unshift(t)}};var b=-1;function w(t,e){if(t)throw TypeError("Decoder error");return e||65533}function x(t){return t=String(t).trim().t
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22 29 3b 65 3d 6d 28 65 29 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 21 31 2c 74 68 69 73 2e 5f 66 61 74 61 6c 3d 65 2e 66 61 74 61 6c 3f 22 66 61 74 61 6c 22 3a 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 3b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 65 2e 4e 4f 4e 53 54 41 4e 44 41 52 44 5f 61 6c 6c 6f 77 4c 65 67 61 63 79 45 6e 63 6f 64 69 6e 67 29 7b 76 61 72 20 6e 3d 78 28 74 3d 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 74 29 3a 53 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c
                                                                                                                Data Ascii: "Called as a function. Did you forget 'new'?");e=m(e),this._encoding=null,this._encoder=null,this._do_not_flush=!1,this._fatal=e.fatal?"fatal":"replacement";var i=this;if(e.NONSTANDARD_allowLegacyEncoding){var n=x(t=t!==undefined?String(t):S);if(null===n|
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 6e 20 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 56 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 61 74 61 6c 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 56 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 67 6e 6f 72 65 42 4f 4d 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 4f 4d 7d 7d 29 29 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b
                                                                                                                Data Ascii: n this._encoding.name.toLowerCase()}}),Object.defineProperty(V.prototype,"fatal",{get:function(){return"fatal"===this._error_mode}}),Object.defineProperty(V.prototype,"ignoreBOM",{get:function(){return this._ignoreBOM}})),V.prototype.decode=function(t,e){
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 63 6f 64 69 6e 67 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 7d 29 2c 41 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 53 74 72 69 6e 67 28 74 29 2c 65 3d 6d 28 65 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 3d 45 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61
                                                                                                                Data Ascii: ect.defineProperty&&Object.defineProperty(A.prototype,"encoding",{get:function(){return this._encoding.name.toLowerCase()}}),A.prototype.encode=function(t,e){t=t===undefined?"":String(t),e=m(e),this._do_not_flush||(this._encoder=E[this._encoding.name]({fa
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 73 75 62 74 6c 65 26 26 21 21 65 2e 77 65 62 6b 69 74 53 75 62 74 6c 65 3b 69 66 28 73 7c 7c 61 29 7b 76 61 72 20 6c 3d 7b 4b 6f 5a 49 68 76 63 4e 41 51 45 42 3a 22 31 2e 32 2e 38 34 30 2e 31 31 33 35 34 39 2e 31 2e 31 2e 31 22 7d 2c 63 3d 7b 22 31 2e 32 2e 38 34 30 2e 31 31 33 35 34 39 2e 31 2e 31 2e 31 22 3a 22 4b 6f 5a 49 68 76 63 4e 41 51 45 42 22 7d 3b 69 66 28 5b 22 67 65 6e 65 72 61 74 65 4b 65 79 22 2c 22 69 6d 70 6f 72 74 4b 65 79 22 2c 22 75 6e 77 72 61 70 4b 65 79 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 5b 74 5d 3b 69 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 6c 29 7b 76 61 72 20 63 2c 68 2c 75 2c 64 2c 77 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b
                                                                                                                Data Ascii: subtle&&!!e.webkitSubtle;if(s||a){var l={KoZIhvcNAQEB:"1.2.840.113549.1.1.1"},c={"1.2.840.113549.1.1.1":"KoZIhvcNAQEB"};if(["generateKey","importKey","unwrapKey"].forEach((function(t){var n=i[t];i[t]=function(o,r,l){var c,h,u,d,w=[].slice.call(arguments);


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.549713104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:00 UTC851OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:00 UTC1297INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:00 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 27917
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                content-security-policy: default-src 'none'; script-src 'nonce-qVE3SsXMd1Wry4kr' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                2025-04-15 13:59:00 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                                Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                                2025-04-15 13:59:00 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 71 56 45 33 53 73 58 4d 64 31 57 72 79 34 6b 72 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-qVE3SsXMd1Wry4kr&#x27; &#x27;unsafe-
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                                                                Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 76 65 72 69 66 79 69 6e 67 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61
                                                                                                                Data Ascii: -align:right}#overrun-i,#verifying-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;displa
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                                                                Data Ascii: x-shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 64 34 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69
                                                                                                                Data Ascii: d41}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:acti
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65
                                                                                                                Data Ascii: ,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link,.theme-dark .e
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64 74 68 3a 36 70 78 7d 2e 63 62 2d 6c 62 20 2e
                                                                                                                Data Ascii: background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);width:6px}.cb-lb .
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20
                                                                                                                Data Ascii: pace-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0}.size-compact
                                                                                                                2025-04-15 13:59:00 UTC1369INData Raw: 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66
                                                                                                                Data Ascii: 0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{color:#232323;f


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.549714104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930bf6057dff1f9e&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:01 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:01 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 112619
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf608ffe6affb-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6a 55 53 69 74 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                                                                                                Data Ascii: window._cf_chl_opt.jUSit5={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65
                                                                                                                Data Ascii: timeout":"Timed%20out","turnstile_feedback_description":"Send%20Feedback","unsupported_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noope
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 5f 67 75 69 64 65 6c 69 6e 65 22 3a 22 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 25 32 30 67 75 69 64 65 6c 69 6e 65 73 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4c 2c 65 4d 2c 65 4e 2c 65 55 2c 66 30 2c 66 31 2c 66 74 2c 66 77 2c 66 79 2c 66 7a 2c 66 41 2c 66 4f 2c 67 30 2c 67 36 2c 67 37 2c 67 38 2c
                                                                                                                Data Ascii: _guideline":"Troubleshooting%20guidelines"},"polyfills":{"feedback_report_guideline":false,"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gL,eM,eN,eU,f0,f1,ft,fw,fy,fz,fA,fO,g0,g6,g7,g8,
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 74 53 27 3a 65 4d 5b 68 4e 28 37 33 34 29 5d 5b 68 4e 28 31 31 32 39 29 5d 2c 27 63 6f 64 65 27 3a 68 4e 28 31 37 32 34 29 2c 27 72 63 56 27 3a 65 4d 5b 68 4e 28 37 33 34 29 5d 5b 68 4e 28 31 30 37 38 29 5d 7d 2c 27 2a 27 29 7d 2c 64 29 7d 2c 65 4d 5b 67 4c 28 39 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 4f 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 2c 43 2c 44 29 7b 6b 3d 28 68 4f 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 4f 28 31 34 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 6a 5b 68 4f 28 31 36 32 36 29 5d 3d 68 4f 28 37 39 30 29 2c 6a 5b 68 4f 28 31 37 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 6a 5b 68 4f 28 31 31 33
                                                                                                                Data Ascii: tS':eM[hN(734)][hN(1129)],'code':hN(1724),'rcV':eM[hN(734)][hN(1078)]},'*')},d)},eM[gL(952)]=function(g,h,i,hO,j,k,l,m,n,o,s,v,x,B,C,D){k=(hO=gL,j={},j[hO(1439)]=function(E,F){return E||F},j[hO(1626)]=hO(790),j[hO(1722)]=function(E,F){return E+F},j[hO(113
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 68 50 28 38 30 34 29 5d 3d 68 50 28 31 32 30 32 29 2c 67 3d 66 2c 67 5b 68 50 28 38 34 36 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 28 68 3d 65 5b 68 50 28 37 33 35 29 5d 2c 65 5b 68 50 28 31 34 31 33 29 5d 26 26 67 5b 68 50 28 38 34 34 29 5d 28 74 79 70 65 6f 66 20 65 5b 68 50 28 31 34 31 33 29 5d 2c 68 50 28 38 39 36 29 29 29 26 26 28 6c 3d 65 5b 68 50 28 31 34 31 33 29 5d 5b 68 50 28 31 32 37 38 29 5d 28 27 5c 6e 27 29 2c 6c 5b 68 50 28 37 37 34 29 5d 3e 31 29 26 26 28 68 50 28 31 34 30 31 29 3d 3d 3d 67 5b 68 50 28 38 30 34 29 5d 3f 28 76 3d 7b 7d 2c 76 5b 68 50 28 31 31 30 34 29 5d 3d 67 5b 68 50 28 31 34 33 36 29 5d 2c 76 5b 68 50 28 31 33 30 36 29 5d 3d 6a 5b 68 50
                                                                                                                Data Ascii: unction(s,v){return s===v},f[hP(804)]=hP(1202),g=f,g[hP(846)](e,Error))?(h=e[hP(735)],e[hP(1413)]&&g[hP(844)](typeof e[hP(1413)],hP(896)))&&(l=e[hP(1413)][hP(1278)]('\n'),l[hP(774)]>1)&&(hP(1401)===g[hP(804)]?(v={},v[hP(1104)]=g[hP(1436)],v[hP(1306)]=j[hP
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 68 54 28 31 37 32 38 29 5d 28 4d 5b 73 5b 76 5d 5d 5b 42 5d 29 26 26 28 6e 5b 68 54 28 31 32 38 30 29 5d 28 4e 2c 4f 5b 73 5b 76 5d 5d 5b 42 5d 29 7c 7c 50 5b 78 5d 5b 68 54 28 31 32 35 32 29 5d 28 27 6f 2e 27 2b 51 5b 73 5b 76 5d 5d 5b 42 5d 29 29 2c 42 2b 2b 29 3b 7d 65 6c 73 65 20 52 5b 78 5d 3d 53 5b 73 5b 76 5d 5d 5b 68 54 28 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 59 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 59 7d 29 7d 2c 31 30 29 2c 65 4d 5b 68 52 28 38 32 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 55 29 7b 68 55 3d 68 52 2c 65 4d 5b 68 55 28 31 36 35 34 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 52 28 31 33 33 33 29 5d 5b 68 52 28 31 30 36 30 29 5d 28 69 5b 68 52 28 31 33 35 32 29 5d 2c 64 29 2c 21 5b 5d 29 7d 2c 66 74 3d 30 2c 66 77 3d 7b 7d
                                                                                                                Data Ascii: hT(1728)](M[s[v]][B])&&(n[hT(1280)](N,O[s[v]][B])||P[x][hT(1252)]('o.'+Q[s[v]][B])),B++);}else R[x]=S[s[v]][hT(548)](function(Y){return'o.'+Y})},10),eM[hR(820)](function(hU){hU=hR,eM[hU(1654)]()},1e3),eM[hR(1333)][hR(1060)](i[hR(1352)],d),![])},ft=0,fw={}
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 33 29 5d 28 67 39 29 26 26 21 65 4d 5b 69 58 28 35 34 32 29 5d 5b 69 58 28 31 38 31 37 29 5d 26 26 65 2d 67 74 3e 64 29 3f 63 5b 69 58 28 31 31 31 34 29 5d 28 69 58 28 37 32 35 29 2c 69 58 28 31 35 39 33 29 29 3f 28 67 3d 63 5b 69 58 28 31 35 37 32 29 5d 28 63 5b 69 58 28 39 36 31 29 5d 28 74 68 69 73 2e 68 5b 63 5b 69 58 28 31 35 37 32 29 5d 28 31 35 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 63 5b 69 58 28 31 36 31 36 29 5d 28 74 68 69 73 2e 68 5b 31 35 33 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 58 28 31 30 36 34 29 5d 28 74 68 69 73 2e 68 5b 63 5b 69 58 28 39 35 31 29 5d 28 31 35 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 35 34 2c 32 35 36 29 26 32 35 35 29 2c 31 32 39 29 2c 68 3d 63 5b 69 58 28 31 32 32 36 29 5d 28 74 68 69 73 2e 68 5b 63 5b 69
                                                                                                                Data Ascii: 3)](g9)&&!eM[iX(542)][iX(1817)]&&e-gt>d)?c[iX(1114)](iX(725),iX(1593))?(g=c[iX(1572)](c[iX(961)](this.h[c[iX(1572)](153,this.g)][3],c[iX(1616)](this.h[153^this.g][1][iX(1064)](this.h[c[iX(951)](153,this.g)][0]++)-54,256)&255),129),h=c[iX(1226)](this.h[c[i
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 67 4c 28 31 35 38 36 29 5d 3d 27 75 27 2c 67 7a 5b 67 4c 28 31 36 30 37 29 5d 3d 27 7a 27 2c 67 7a 5b 67 4c 28 38 39 32 29 5d 3d 27 6e 27 2c 67 7a 5b 67 4c 28 31 33 32 35 29 5d 3d 27 49 27 2c 67 7a 5b 67 4c 28 31 34 32 36 29 5d 3d 27 62 27 2c 67 41 3d 67 7a 2c 65 4d 5b 67 4c 28 37 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 34 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 34 3d 67 4c 2c 6f 3d 7b 27 6d 63 6a 66 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 56 74 4e 77 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 6e 4a 6a 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 79 6d 57 67
                                                                                                                Data Ascii: gL(1586)]='u',gz[gL(1607)]='z',gz[gL(892)]='n',gz[gL(1325)]='I',gz[gL(1426)]='b',gA=gz,eM[gL(762)]=function(g,h,i,j,j4,o,x,B,C,D,E,F){if(j4=gL,o={'mcjfJ':function(G,H){return G<H},'VtNwv':function(G,H){return G+H},'nJjXE':function(G,H){return H===G},'ymWg
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 69 5b 6c 5b 6d 5d 5d 5b 6a 37 28 37 37 34 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 6a 37 28 31 37 32 38 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 67 46 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 37 28 31 32 35 32 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 37 28 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 67 47 3d 66 75 6e 63 74 69 6f 6e 28 6a 38 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 38 3d 67 4c 2c 64 3d 7b 27 72 51 66 4d 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 42 46 48 54 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                                Data Ascii: i[l[m]][j7(774)]);-1===h[n][j7(1728)](i[l[m]][o])&&(gF(i[l[m]][o])||h[n][j7(1252)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][j7(548)](function(s){return'o.'+s})},gG=function(j8,d,e,f,g){return j8=gL,d={'rQfMA':function(h,i){return h+i},'BFHTH':function(h,
                                                                                                                2025-04-15 13:59:01 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6d 69 5a 62 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 65 61 47 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 74 62 73 6f 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 38 28 35 39 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 39 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 39 3d 6a 38 2c 69 3d 7b 7d 2c 69 5b 6a 39 28 31 30 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 6b 21 3d 3d 6c 7d 2c 69 5b 6a 39 28 31 34 37 34 29 5d 3d 6a 39 28 38 37 32 29 2c 6a 3d 69 2c 68
                                                                                                                Data Ascii: ion(h,i){return h(i)},'miZbF':function(h,i){return h(i)},'DeaGx':function(h,i){return h<i},'tbsoI':function(h,i){return h===i}},e=String[j8(599)],f={'h':function(h,j9,i,j){return j9=j8,i={},i[j9(1029)]=function(k,l){return k!==l},i[j9(1474)]=j9(872),j=i,h


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.549715104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:01 UTC240INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:01 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf6090c0e44f3-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.549716104.19.230.214431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC810OUTPOST /checksiteconfig?v=fe490febf8ce2186990346eb596f68fafef50dd5&host=degrgd.dailyenglish.it.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                Host: api.hcaptcha.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: application/json
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                Content-Type: text/plain
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Origin: https://newassets.hcaptcha.com
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://newassets.hcaptcha.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:01 UTC587INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:01 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 776
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Origin: https://newassets.hcaptcha.com
                                                                                                                Vary: Origin, Accept-Encoding
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf60ac963bd52-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:01 UTC776INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 61 53 6b 68 79 55 55 35 74 56 54 5a 79 57 45 39 54 63 6d 46 48 64 69 74 31 62 31 5a 30 4d 32 46 45 61 54 68 56 54 6b 35 6b 64 44 52 68 5a 6d 31 46 52 6d 73 77 4d 55 4a 4a 51 30 67 30 64 32 68 76 54 6d 68 34 54 57 70 73 52 47 4a 4e 5a 30 6c 56 56 6b 39 69 55 32 70 49 5a 7a 4e 36 4d 7a 56 68 64 45 46 42 57 57 31 55 59 6c 41 77 53 79 74 31 56 7a 68 34 4e 55 59 77 61 57 5a 45
                                                                                                                Data Ascii: {"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJaSkhyUU5tVTZyWE9TcmFHdit1b1Z0M2FEaThVTk5kdDRhZm1FRmswMUJJQ0g0d2hvTmh4TWpsRGJNZ0lVVk9iU2pIZzN6MzVhdEFBWW1UYlAwSyt1Vzh4NUYwaWZE


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.549703107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC707OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/ODIWCBlb
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
                                                                                                                2025-04-15 13:59:01 UTC24INHTTP/1.1 404 Not Found
                                                                                                                2025-04-15 13:59:01 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:01 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: private
                                                                                                                2025-04-15 13:59:01 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:01 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 30 30 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:00 GMT
                                                                                                                2025-04-15 13:59:01 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                2025-04-15 13:59:01 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:01 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                2025-04-15 13:59:02 UTC151INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                                                                                Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                                                                                2025-04-15 13:59:02 UTC80INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                                Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                2025-04-15 13:59:02 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.549717104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:01 UTC240INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:01 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf60ccb511d7a-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.549718104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3425
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                cf-chl: NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o
                                                                                                                cf-chl-ra: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:01 UTC3425OUTData Raw: 41 6d 51 31 46 31 39 31 63 31 70 31 71 4f 78 6a 4f 78 35 31 4f 77 71 24 72 4e 4f 46 78 72 78 49 75 77 48 74 54 78 38 43 4f 78 24 54 4f 69 44 30 78 71 33 58 78 46 61 75 54 44 68 78 41 77 44 53 44 36 78 46 24 44 46 50 72 78 56 44 65 7a 70 55 56 44 44 78 43 75 33 62 4d 71 78 48 5a 6c 78 7a 35 46 51 30 78 57 31 44 4e 71 78 50 55 46 34 39 31 4f 35 4f 46 48 48 78 48 43 64 78 43 54 44 7a 63 68 70 39 38 47 73 6e 33 55 74 41 75 62 78 62 77 51 44 78 71 43 6b 78 48 24 5a 51 54 56 78 38 55 6d 78 4f 49 56 78 53 77 4b 5a 51 58 4e 55 4d 35 4e 30 4d 79 4f 55 44 78 56 78 51 66 4f 64 73 31 78 6e 78 71 61 47 79 78 44 76 78 46 53 49 2d 77 78 61 78 4f 5a 78 49 54 78 34 38 52 77 61 46 34 54 44 7a 63 51 24 62 44 61 31 74 41 6b 7a 38 79 33 4b 46 44 31 6b 63 56 77 57 4c 66 50 35
                                                                                                                Data Ascii: AmQ1F191c1p1qOxjOx51Owq$rNOFxrxIuwHtTx8COx$TOiD0xq3XxFauTDhxAwDSD6xF$DFPrxVDezpUVDDxCu3bMqxHZlxz5FQ0xW1DNqxPUF491O5OFHHxHCdxCTDzchp98Gsn3UtAubxbwQDxqCkxH$ZQTVx8UmxOIVxSwKZQXNUM5N0MyOUDxVxQfOds1xnxqaGyxDvxFSI-wxaxOZxITx48RwaF4TDzcQ$bDa1tAkz8y3KFD1kcVwWLfP5
                                                                                                                2025-04-15 13:59:02 UTC1071INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:02 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 238956
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: 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$HYYNudn1DWNU6TNkWNCWZA==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf60cff297b91-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:02 UTC298INData Raw: 5a 6b 74 73 55 6f 70 74 5a 48 65 63 57 6f 78 57 57 6e 47 62 6f 49 32 42 6f 49 61 47 6d 35 79 70 72 46 36 4c 6a 34 53 4c 61 58 2b 62 67 4b 6d 32 62 35 4e 33 65 4b 32 54 6e 4a 62 41 75 62 61 4b 6a 33 31 37 66 4a 32 7a 6d 38 6d 2f 69 5a 36 49 77 38 4b 51 69 71 4f 4d 30 73 2f 52 30 62 4f 37 31 4e 50 52 32 74 65 65 73 38 2b 75 6f 62 44 48 30 72 2b 67 32 63 43 31 33 63 76 62 32 65 7a 45 71 66 48 6e 77 38 4b 75 35 72 43 74 78 4c 72 37 2b 2f 58 7a 30 65 73 47 78 64 44 76 43 73 6a 46 34 74 6f 49 7a 4f 76 64 37 4d 72 77 46 42 49 54 46 52 58 77 46 39 58 62 33 4e 6e 7a 2b 2b 6b 4f 48 41 51 52 38 67 55 45 41 42 50 35 4c 43 38 63 2f 67 50 6e 4d 52 4d 31 4c 4f 34 4d 4b 53 51 78 45 53 72 30 50 68 51 4b 49 77 49 52 48 52 38 34 42 51 4e 42 43 79 4a 47 4f 45 4d 74 48 30 59
                                                                                                                Data Ascii: ZktsUoptZHecWoxWWnGboI2BoIaGm5yprF6Lj4SLaX+bgKm2b5N3eK2TnJbAubaKj317fJ2zm8m/iZ6Iw8KQiqOM0s/R0bO71NPR2tees8+uobDH0r+g2cC13cvb2ezEqfHnw8Ku5rCtxLr7+/Xz0esGxdDvCsjF4toIzOvd7MrwFBITFRXwF9Xb3Nnz++kOHAQR8gUEABP5LC8c/gPnMRM1LO4MKSQxESr0PhQKIwIRHR84BQNBCyJGOEMtH0Y
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 4e 6d 55 45 56 47 5a 6d 6c 51 5a 6a 6f 76 66 6d 39 70 53 6e 73 38 56 33 6c 45 64 34 42 61 66 6f 4f 44 68 49 71 48 67 49 70 6f 69 34 36 4e 6a 6b 2b 4d 54 35 46 53 63 4a 53 54 6e 31 32 4d 58 4a 74 69 6f 59 35 35 65 4a 53 65 6f 59 71 45 6e 36 4f 51 65 6d 2b 72 63 6f 70 30 6f 48 56 35 65 6f 32 46 6c 58 71 39 65 5a 6d 73 6b 38 57 4e 77 4b 4b 6c 73 72 4b 6e 76 4b 36 73 6e 73 4f 67 77 4c 53 63 6e 71 75 50 6b 72 44 54 6d 39 6a 4b 76 74 37 4a 33 4e 72 44 32 4b 47 6a 36 4f 44 62 6e 4c 4f 6b 78 4f 7a 61 79 62 6e 49 7a 66 54 76 78 63 7a 32 75 4f 50 47 2b 75 66 48 39 50 72 75 7a 2f 48 57 33 2b 62 6d 33 41 76 69 39 74 76 58 78 75 48 61 45 50 76 6e 33 2b 72 49 42 75 76 6e 2b 78 63 48 36 2f 73 4b 44 2f 33 64 37 53 55 69 49 69 6a 39 43 79 67 4d 36 75 30 74 36 77 41 7a 43
                                                                                                                Data Ascii: NmUEVGZmlQZjovfm9pSns8V3lEd4BafoODhIqHgIpoi46Njk+MT5FScJSTn12MXJtioY55eJSeoYqEn6OQem+rcop0oHV5eo2FlXq9eZmsk8WNwKKlsrKnvK6snsOgwLScnquPkrDTm9jKvt7J3NrD2KGj6ODbnLOkxOzaybnIzfTvxcz2uOPG+ufH9Pruz/HW3+bm3Avi9tvXxuHaEPvn3+rIBuvn+xcH6/sKD/3d7SUiIij9CygM6u0t6wAzC
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 6d 4e 30 31 73 4e 46 64 50 65 57 77 38 65 33 78 47 5a 48 31 35 64 6b 70 64 66 45 42 4c 58 34 6c 39 61 34 75 4d 56 56 47 4e 69 59 64 78 6d 47 31 55 55 57 74 71 6c 32 35 35 6a 70 71 59 6d 33 36 62 6c 59 78 33 6d 6f 4e 38 66 4c 4f 64 6c 48 39 76 69 34 53 45 73 36 57 63 68 37 71 54 6a 49 31 2b 6a 49 2b 44 75 70 33 41 68 36 6d 44 71 71 65 75 72 59 4b 71 7a 37 79 47 73 4c 44 55 72 72 58 58 74 38 2f 4b 76 70 79 36 76 5a 6d 68 76 35 79 6a 6e 71 47 6d 31 64 72 65 35 65 48 75 77 4d 69 38 79 38 61 78 78 72 58 46 77 2b 7a 52 31 37 76 2b 36 76 69 2b 2f 74 4c 39 42 2f 37 77 78 76 37 62 78 76 7a 36 32 41 33 67 33 67 37 7a 44 38 37 53 44 51 54 6e 45 68 77 46 31 51 33 75 46 39 76 2b 46 4f 51 48 38 41 4d 62 48 67 6e 35 4a 66 59 44 49 6a 49 79 45 54 51 51 43 51 30 45 46 2f
                                                                                                                Data Ascii: mN01sNFdPeWw8e3xGZH15dkpdfEBLX4l9a4uMVVGNiYdxmG1UUWtql255jpqYm36blYx3moN8fLOdlH9vi4SEs6Wch7qTjI1+jI+Dup3Ah6mDqqeurYKqz7yGsLDUrrXXt8/Kvpy6vZmhv5yjnqGm1dre5eHuwMi8y8axxrXFw+zR17v+6vi+/tL9B/7wxv7bxvz62A3g3g7zD87SDQTnEhwF1Q3uF9v+FOQH8AMbHgn5JfYDIjIyETQQCQ0EF/
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 51 56 69 44 67 31 35 32 65 47 56 6b 53 56 6c 6d 64 32 43 50 68 33 42 50 68 34 31 4d 58 34 32 42 6d 5a 65 4d 6d 5a 35 51 6e 48 61 66 64 5a 6c 68 6e 48 53 56 63 34 70 6b 72 49 70 31 6e 32 6c 2f 65 6f 71 49 62 62 43 4a 6f 62 43 58 71 59 4e 33 70 5a 5a 32 71 4a 36 78 76 4b 53 54 6e 37 53 6e 6c 37 32 72 67 71 53 2f 6f 72 75 49 7a 71 79 31 76 63 76 44 31 4a 43 71 71 4d 75 62 6b 4a 48 63 79 39 75 31 34 61 54 64 33 75 54 57 77 75 58 47 33 2b 36 33 79 65 76 48 70 63 44 42 38 63 50 59 73 4e 50 50 30 75 2f 78 33 39 58 7a 38 4d 44 52 39 39 44 6a 42 2b 4c 6f 31 65 6e 6b 42 39 37 49 35 65 33 77 45 52 48 74 37 75 44 58 32 50 6a 55 42 78 44 38 33 68 6e 5a 45 4e 76 31 45 78 58 69 38 77 76 6d 4a 43 6b 70 47 79 4d 6a 4b 77 38 65 4b 66 49 5a 42 6a 4d 57 47 76 59 71 46 6a 44
                                                                                                                Data Ascii: QViDg152eGVkSVlmd2CPh3BPh41MX42BmZeMmZ5QnHafdZlhnHSVc4pkrIp1n2l/eoqIbbCJobCXqYN3pZZ2qJ6xvKSTn7Snl72rgqS/oruIzqy1vcvD1JCqqMubkJHcy9u14aTd3uTWwuXG3+63yevHpcDB8cPYsNPP0u/x39Xz8MDR99DjB+Lo1enkB97I5e3wERHt7uDX2PjUBxD83hnZENv1ExXi8wvmJCkpGyMjKw8eKfIZBjMWGvYqFjD
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 31 56 64 5a 57 6b 2b 65 31 39 39 65 45 6c 4c 58 70 42 67 6c 55 36 4a 64 4a 68 35 64 48 4b 52 57 33 39 63 66 35 6d 53 6d 71 4a 6a 64 4a 78 70 6e 33 75 49 72 34 6c 34 5a 32 78 2b 66 59 4b 58 73 59 4a 76 72 48 57 47 74 35 53 7a 63 70 31 37 6b 4c 75 55 74 70 75 46 69 62 79 71 74 4d 57 73 6d 70 75 74 69 35 4c 4a 70 5a 2b 55 79 4a 53 77 73 64 4b 62 72 64 76 56 73 74 6e 44 32 4c 6a 6c 70 72 4f 68 73 37 58 47 37 71 72 6f 34 61 36 2f 34 4e 2f 76 31 71 6e 44 71 2b 54 4e 75 4d 58 6f 32 4c 62 58 42 50 76 37 37 63 54 66 42 77 6b 4b 41 67 50 61 37 50 66 77 41 73 67 43 2f 63 73 56 41 41 63 48 42 42 66 63 7a 2b 6e 59 32 2f 6f 4d 37 50 48 6b 37 67 67 6e 45 77 73 5a 2f 67 34 77 37 2f 73 77 4a 44 54 39 41 79 55 43 47 54 67 6e 45 7a 30 64 2b 54 50 79 2b 50 68 42 46 79 51 69
                                                                                                                Data Ascii: 1VdZWk+e199eElLXpBglU6JdJh5dHKRW39cf5mSmqJjdJxpn3uIr4l4Z2x+fYKXsYJvrHWGt5Szcp17kLuUtpuFibyqtMWsmputi5LJpZ+UyJSwsdKbrdvVstnD2LjlprOhs7XG7qro4a6/4N/v1qnDq+TNuMXo2LbXBPv77cTfBwkKAgPa7PfwAsgC/csVAAcHBBfcz+nY2/oM7PHk7ggnEwsZ/g4w7/swJDT9AyUCGTgnEz0d+TPy+PhBFyQi
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 68 6c 58 32 52 36 66 49 78 6b 55 32 68 57 56 6c 6d 44 6a 31 6d 47 69 5a 4f 50 6a 70 6d 43 62 32 43 6f 6d 35 4a 38 6e 4b 4e 37 68 4b 47 64 6d 71 47 50 68 61 4a 78 71 57 71 6b 6d 48 4b 72 70 62 71 78 72 4a 53 78 6f 48 75 5a 74 35 31 2f 76 5a 57 4c 7a 61 79 38 67 61 43 6f 6b 59 79 71 74 4c 61 54 71 4d 79 51 31 64 58 46 71 4d 33 52 31 73 33 61 72 70 76 55 34 37 62 57 71 61 48 73 33 39 6e 47 79 75 50 76 30 71 32 2f 35 65 4c 75 75 4e 6e 72 79 50 7a 5a 32 73 33 50 75 66 6e 36 74 37 77 46 42 2f 54 56 36 4e 7a 5a 35 73 66 43 45 65 73 4b 35 75 66 79 42 75 62 69 44 66 73 50 38 64 6a 66 2b 76 48 67 49 69 59 6b 42 2f 67 6f 47 42 34 73 41 4f 6b 72 37 6a 4c 78 42 6a 4d 43 4a 7a 51 46 38 69 6e 79 42 69 6a 38 48 76 6f 58 44 2f 6f 73 4f 69 41 48 4e 45 41 4b 4e 77 49 44 44
                                                                                                                Data Ascii: hlX2R6fIxkU2hWVlmDj1mGiZOPjpmCb2Com5J8nKN7hKGdmqGPhaJxqWqkmHKrpbqxrJSxoHuZt51/vZWLzay8gaCokYyqtLaTqMyQ1dXFqM3R1s3arpvU47bWqaHs39nGyuPv0q2/5eLuuNnryPzZ2s3Pufn6t7wFB/TV6NzZ5sfCEesK5ufyBubiDfsP8djf+vHgIiYkB/goGB4sAOkr7jLxBjMCJzQF8inyBij8HvoXD/osOiAHNEAKNwIDD
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 56 66 6e 64 30 55 49 74 4e 57 35 56 5a 6c 57 75 4a 58 59 4b 6c 62 6f 61 6b 71 49 4e 6e 69 6f 52 2b 6c 71 79 4a 61 48 32 53 6e 5a 4f 51 70 6f 36 4c 68 4b 36 52 65 72 43 4d 6e 58 79 4e 76 62 2b 78 74 63 4b 31 76 34 6d 73 71 72 71 67 71 38 50 4a 72 4d 58 47 70 4b 61 30 69 73 6a 4c 79 63 65 37 6b 4f 43 74 6e 38 71 79 75 5a 37 45 75 64 4f 70 32 2b 66 71 74 74 6e 6c 71 38 6e 42 30 36 72 54 77 4d 6e 6b 37 2b 32 7a 7a 39 36 34 79 72 6e 68 34 37 7a 78 42 73 37 7a 76 76 76 47 76 51 4c 57 44 51 4c 6e 42 4d 7a 38 33 66 44 2b 31 50 51 53 46 67 54 56 37 4e 6e 2b 37 65 44 75 46 51 30 63 38 41 41 63 4a 4f 59 66 48 76 77 63 44 68 73 47 45 66 48 39 49 41 72 32 41 69 34 75 4a 54 77 66 42 2f 73 57 44 7a 30 35 2f 67 51 45 41 55 6c 43 42 43 73 6a 4a 6c 41 62 44 53 70 4f 4a 31
                                                                                                                Data Ascii: Vfnd0UItNW5VZlWuJXYKlboakqINnioR+lqyJaH2SnZOQpo6LhK6RerCMnXyNvb+xtcK1v4msqrqgq8PJrMXGpKa0isjLyce7kOCtn8qyuZ7EudOp2+fqttnlq8nB06rTwMnk7+2zz964yrnh47zxBs7zvvvGvQLWDQLnBMz83fD+1PQSFgTV7Nn+7eDuFQ0c8AAcJOYfHvwcDhsGEfH9IAr2Ai4uJTwfB/sWDz05/gQEAUlCBCsjJlAbDSpOJ1
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 69 32 69 4d 6c 6f 46 54 6f 48 71 4f 6b 6e 61 51 65 6e 4b 55 71 57 70 39 6d 5a 70 36 69 49 71 62 64 49 61 78 61 58 69 71 6f 35 57 72 6e 70 79 2f 73 6f 36 4e 72 35 47 76 66 6f 61 6a 6b 38 71 69 79 62 75 35 6c 36 2b 70 6f 35 37 55 70 38 71 32 79 35 50 57 7a 4c 58 56 79 4d 2f 56 6d 4f 43 6a 78 61 2b 38 33 71 4c 56 76 64 65 37 72 64 76 76 71 74 44 73 77 76 44 56 31 72 50 48 77 75 54 5a 31 74 76 5a 37 73 72 2b 2f 4d 76 51 34 38 54 6c 34 38 44 2b 36 4d 50 57 77 50 72 71 41 77 4c 37 2f 4e 30 45 31 2b 44 51 31 74 58 62 45 39 6a 77 36 50 76 74 37 78 54 74 45 76 66 2b 48 76 66 36 44 75 6b 4a 45 65 77 77 37 65 55 30 4d 53 54 74 38 79 30 37 45 79 73 4c 48 6a 73 72 4f 76 73 69 51 54 42 44 2f 67 51 55 4f 52 30 33 47 41 45 37 44 68 49 38 4b 68 49 74 4b 68 41 6f 46 56 78
                                                                                                                Data Ascii: i2iMloFToHqOknaQenKUqWp9mZp6iIqbdIaxaXiqo5Wrnpy/so6Nr5Gvfoajk8qiybu5l6+po57Up8q2y5PWzLXVyM/VmOCjxa+83qLVvde7rdvvqtDswvDV1rPHwuTZ1tvZ7sr+/MvQ48Tl48D+6MPWwPrqAwL7/N0E1+DQ1tXbE9jw6Pvt7xTtEvf+Hvf6DukJEeww7eU0MSTt8y07EysLHjsrOvsiQTBD/gQUOR03GAE7DhI8KhItKhAoFVx
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 4a 35 75 6d 47 4f 45 6b 4b 6d 44 59 61 69 4f 69 6d 64 36 73 6e 43 67 67 70 53 4e 6c 4c 42 72 67 6e 47 6f 70 71 70 31 74 35 75 43 73 70 36 7a 73 70 54 48 78 4b 47 69 67 38 69 6c 6c 38 36 72 73 34 7a 54 30 70 58 4a 70 61 54 4c 73 63 72 54 75 4c 79 31 71 5a 71 7a 34 39 75 7a 6e 64 69 35 77 4d 50 62 7a 73 66 44 33 39 48 71 77 65 66 46 38 63 76 70 37 37 50 4c 37 38 33 36 7a 4e 76 51 74 4e 2f 79 35 62 2f 66 39 4f 44 56 42 2b 44 72 42 77 7a 49 36 39 33 63 42 4e 30 52 79 66 41 53 39 67 59 47 42 76 6b 66 44 64 72 65 46 67 45 59 2b 50 33 34 45 78 58 35 4a 52 6b 4f 4a 67 6f 4f 38 69 41 6a 35 77 6b 56 39 52 51 54 39 7a 63 6d 46 43 6e 33 4c 52 34 74 49 7a 77 45 46 41 49 72 4f 55 51 74 48 41 74 47 4c 77 6f 50 4c 6a 55 6a 52 68 41 30 45 7a 52 62 50 44 77 6f 56 6b 41 71
                                                                                                                Data Ascii: J5umGOEkKmDYaiOimd6snCggpSNlLBrgnGopqp1t5uCsp6zspTHxKGig8ill86rs4zT0pXJpaTLscrTuLy1qZqz49uzndi5wMPbzsfD39HqwefF8cvp77PL7836zNvQtN/y5b/f9ODVB+DrBwzI693cBN0RyfAS9gYGBvkfDdreFgEY+P34ExX5JRkOJgoO8iAj5wkV9RQT9zcmFCn3LR4tIzwEFAIrOUQtHAtGLwoPLjUjRhA0EzRbPDwoVkAq


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.549719104.19.229.214431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:01 UTC715OUTGET /c/7e4aa90329fe7d457c69369bb6cbcb914f524f40b8c0720fb36b517a1da9d6e8/hsw.js HTTP/1.1
                                                                                                                Host: newassets.hcaptcha.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://newassets.hcaptcha.com/captcha/v1/fe490febf8ce2186990346eb596f68fafef50dd5/static/hcaptcha.html
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:02 UTC462INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:02 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Cache-Control: max-age=3024000
                                                                                                                etag: W/"4c8e4fd4b348e602fb65fbec0baf114d"
                                                                                                                vary: accept-encoding
                                                                                                                vary: Origin
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf60e3b6db05d-ATL
                                                                                                                2025-04-15 13:59:02 UTC907INData Raw: 37 64 63 35 0d 0a 2f 2a 20 7b 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 76 31 22 2c 20 22 68 61 73 68 22 3a 20 22 73 68 61 32 35 36 2d 4d 45 55 43 49 51 43 66 30 63 37 55 56 65 6a 4e 30 5a 4c 4c 53 55 42 73 4d 5a 76 32 52 35 36 2f 55 66 72 50 4e 2f 66 6c 77 59 74 4c 51 4a 67 5a 4c 67 49 67 4a 67 44 4d 44 51 56 46 34 6e 65 39 65 6b 58 6e 69 64 65 6d 63 2f 78 55 33 42 4a 37 49 57 34 38 30 45 2f 58 4d 2b 42 53 73 59 6b 3d 22 20 7d 20 2a 2f 0a 76 61 72 20 68 73 77 3d 66 75 6e 63 74 69 6f 6e 20 66 48 53 63 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 5f 3d 66 75 6e 63 74 69 6f 6e 28 72 5f 2c 74 4b 29 7b 76 61 72 20 73 6c 3b 76 61 72 20 5f 59 3b 76 61 72 20 73 73 3b 76 61 72 20 6d 5f 3d 35 38 36 3b 76 61 72 20 73 74 3d 35 30 35 3b 76 61 72 20 6e
                                                                                                                Data Ascii: 7dc5/* { "version": "v1", "hash": "sha256-MEUCIQCf0c7UVejN0ZLLSUBsMZv2R56/UfrPN/flwYtLQJgZLgIgJgDMDQVF4ne9ekXnidemc/xU3BJ7IW480E/XM+BSsYk=" } */var hsw=function fHSc(){"use strict";var r_=function(r_,tK){var sl;var _Y;var ss;var m_=586;var st=505;var n
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 26 26 73 73 5b 72 74 28 6e 4d 29 5d 28 5f 59 29 2c 30 29 3a 5f 59 2e 6e 65 78 74 29 26 26 21 28 73 73 3d 73 73 5b 72 74 28 6e 4d 29 5d 28 5f 59 2c 6d 5f 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 73 3b 73 77 69 74 63 68 28 5f 59 3d 30 2c 73 73 26 26 28 6d 5f 3d 5b 32 26 6d 5f 5b 30 5d 2c 73 73 5b 72 74 28 6f 6d 29 5d 5d 29 2c 6d 5f 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 73 3d 6d 5f 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 76 61 72 20 6f 78 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 78 5b 72 74 28 38 38 33 29 5d 3d 6d 5f 5b 31 5d 2c 6f 78 5b 72 74 28 72 42 29 5d 3d 21 31 2c 6f 74 5b 72 74 28 36 36 38 29 5d 2b 2b 2c 6f 78 3b 63 61 73 65 20 35 3a 6f 74 2e 6c 61 62 65 6c 2b 2b 2c 5f 59 3d 6d 5f 5b 31 5d 2c 6d 5f 3d 5b 30 5d 3b 63
                                                                                                                Data Ascii: &&ss[rt(nM)](_Y),0):_Y.next)&&!(ss=ss[rt(nM)](_Y,m_[1])).done)return ss;switch(_Y=0,ss&&(m_=[2&m_[0],ss[rt(om)]]),m_[0]){case 0:case 1:ss=m_;break;case 4:var ox={};return ox[rt(883)]=m_[1],ox[rt(rB)]=!1,ot[rt(668)]++,ox;case 5:ot.label++,_Y=m_[1],m_=[0];c
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 61 6c 6c 6f 77 4c 65 67 61 63 79 45 6e 63 6f 64 69 6e 67 29 7b 76 61 72 20 5f 59 3d 67 4e 28 72 5f 3d 76 6f 69 64 20 30 21 3d 3d 72 5f 3f 53 74 72 69 6e 67 28 72 5f 29 3a 6d 62 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 5f 59 7c 7c 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 3d 3d 3d 5f 59 2e 6e 61 6d 65 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 72 5f 29 3b 69 66 28 21 4b 71 5b 5f 59 2e 6e 61 6d 65 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 6e 63 6f 64 65 72 20 6e 6f 74 20 70 72 65 73 65 6e 74 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 73 6c 2e 5f 65 6e 63 6f 64
                                                                                                                Data Ascii: allowLegacyEncoding){var _Y=gN(r_=void 0!==r_?String(r_):mb);if(null===_Y||"replacement"===_Y.name)throw RangeError("Unknown encoding: "+r_);if(!Kq[_Y.name])throw Error("Encoder not present. Did you forget to include encoding-indexes.js first?");sl._encod
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 28 73 73 29 29 7b 76 61 72 20 72 59 3d 72 5f 5b 71 43 28 6d 5f 29 5d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 59 3d 3d 71 43 28 74 4b 29 26 26 72 59 5b 71 43 28 73 74 29 5d 3e 30 3f 71 43 28 32 32 31 29 2b 72 59 2b 22 29 22 3a 71 43 28 6f 6d 29 7d 69 66 28 41 72 72 61 79 5b 71 43 28 6f 74 29 5d 28 72 5f 29 29 7b 76 61 72 20 72 74 3d 72 5f 5b 71 43 28 73 68 29 5d 3b 76 61 72 20 6f 78 3d 22 5b 22 3b 72 74 3e 30 26 26 28 6f 78 2b 3d 6e 4d 28 72 5f 5b 30 5d 29 29 3b 66 6f 72 28 76 61 72 20 73 52 3d 31 3b 73 52 3c 72 74 3b 73 52 2b 2b 29 6f 78 2b 3d 22 2c 20 22 2b 6e 4d 28 72 5f 5b 73 52 5d 29 3b 72 65 74 75 72 6e 20 6f 78 2b 3d 22 5d 22 7d 76 61 72 20 6f 62 3b 76 61 72 20 73 46 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 5b 5e 5c 5d 5d 2b 29 5c 5d 2f 5b 71 43
                                                                                                                Data Ascii: (ss)){var rY=r_[qC(m_)];return typeof rY==qC(tK)&&rY[qC(st)]>0?qC(221)+rY+")":qC(om)}if(Array[qC(ot)](r_)){var rt=r_[qC(sh)];var ox="[";rt>0&&(ox+=nM(r_[0]));for(var sR=1;sR<rt;sR++)ox+=", "+nM(r_[sR]);return ox+="]"}var ob;var sF=/\[object ([^\]]+)\]/[qC
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 65 28 29 2c 69 6e 64 65 78 65 64 44 42 5b 73 6c 28 73 68 29 5d 28 6d 5f 29 7d 7d 7d 29 5b 73 73 28 31 30 35 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 29 7d 3a 22 50 22 2c 73 68 3d 66 75 6e 63 74 69 6f 6e 28 72 5f 29 7b 76 61 72 20 74 4b 3d 69 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 72 5f 28 29 2c 6e 75 6c 6c 7d 63 61 74 63 68 28 72 5f 29 7b 72 65 74 75 72 6e 20 72 5f 5b 74 4b 28 39 30 31 29 5d 7d 7d 2c 72 42 3d 21 21 73 6c 3f 66 75 6e 63 74 69 6f 6e 28 72 5f 2c 74 4b 2c 73 6c 2c 5f 59 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 6c 26 26 28 73 6c 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 5f 59 26 26 28 5f 59 3d 76 6f 69 64 20 30 29 2c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 5f 59 29 7b 76 61 72 20 73 73 3d 4d 61 74 68
                                                                                                                Data Ascii: e(),indexedDB[sl(sh)](m_)}}})[ss(1053)](function(){return!0})}:"P",sh=function(r_){var tK=ib;try{return r_(),null}catch(r_){return r_[tK(901)]}},rB=!!sl?function(r_,tK,sl,_Y){if(void 0===sl&&(sl=0),void 0===_Y&&(_Y=void 0),"number"!=typeof _Y){var ss=Math
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 2b 73 6c 2c 74 4b 5b 73 73 5d 2c 30 29 7d 7d 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 72 5f 2c 74 4b 29 7b 76 61 72 20 73 6c 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 4b 3f 70 61 72 73 65 49 6e 74 28 74 4b 2c 31 30 29 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 4b 3f 74 4b 3a 4e 61 4e 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72 28 73 6c 29 3f 72 5f 2e 61 74 28 73 6c 29 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 72 5f 2c 74 4b 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 4b 2c 5f 59 2c 73 73 29 7b 76 61 72 20 6d 5f 3d 70 61 72 73 65 49 6e 74 28 5f 59 2c 31 30 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72
                                                                                                                Data Ascii: S_PER_ELEMENT+sl,tK[ss],0)}},{get:function(r_,tK){var sl="string"==typeof tK?parseInt(tK,10):"number"==typeof tK?tK:NaN;return Number.isSafeInteger(sl)?r_.at(sl):Reflect.get(r_,tK)},set:function(tK,_Y,ss){var m_=parseInt(_Y,10);return Number.isSafeInteger
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 5f 2c 74 4b 29 7b 69 66 28 21 72 5f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 74 4b 29 7d 7d 3b 76 61 72 20 6e 7a 3d 22 57 22 3b 76 61 72 20 72 51 3d 36 31 3b 76 61 72 20 6e 6b 3d 36 33 3b 76 61 72 20 72 59 3d 66 75 6e 63 74 69 6f 6e 28 72 5f 29 7b 74 68 69 73 2e 74 6f 6b 65 6e 73 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 5f 29 2c 74 68 69 73 2e 74 6f 6b 65 6e 73 2e 72 65 76 65 72 73 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 72 5f 29 7b 72 65 74 75 72 6e 20 45 4b 28 22 22 2c 7b 22 22 3a 72 5f 7d 29 7d 76 61 72 20 6f 78 3d 21 21 73 6c 3f 66 75 6e 63 74 69 6f 6e 28 72 5f 2c 74 4b 29 7b 74 4b 3d 74 4b 7c 7c 31 30 2c 74 68 69 73 2e 5f 61 30 30 3d 30 2c 74 68 69 73 2e 5f 61 31 36 3d 30 2c 74 68 69 73 2e 5f 61 33 32 3d 30 2c 74 68 69 73
                                                                                                                Data Ascii: _,tK){if(!r_)throw new Error(tK)}};var nz="W";var rQ=61;var nk=63;var rY=function(r_){this.tokens=[].slice.call(r_),this.tokens.reverse()};function rt(r_){return EK("",{"":r_})}var ox=!!sl?function(r_,tK){tK=tK||10,this._a00=0,this._a16=0,this._a32=0,this
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 65 6e 3d 21 31 2c 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 3d 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 21 31 3b 76 61 72 20 73 6c 3d 67 4e 28 72 5f 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 73 6c 7c 7c 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 3d 3d 3d 73 6c 2e 6e 61 6d 65 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 72 5f 29 3b 69 66 28 21 69 44 5b 73 6c 2e 6e 61 6d 65 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 65 63 6f 64 65 72 20 6e 6f 74 20 70 72 65 73 65 6e 74 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f
                                                                                                                Data Ascii: en=!1,this._error_mode="replacement",this._do_not_flush=!1;var sl=gN(r_);if(null===sl||"replacement"===sl.name)throw RangeError("Unknown encoding: "+r_);if(!iD[sl.name])throw Error("Decoder not present. Did you forget to include encoding-indexes.js first?
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 5b 5f 59 28 31 30 34 31 29 5d 28 73 73 29 7c 7c 73 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 33 32 41 72 72 61 79 7c 7c 73 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6c 6f 61 74 33 32 41 72 72 61 79 3b 69 66 28 6d 5f 3f 28 73 45 5b 5f 59 28 72 42 29 5d 2e 61 70 70 6c 79 28 73 45 2c 73 73 29 2c 73 46 2e 70 75 73 68 28 49 51 28 5b 5d 2c 73 73 2c 21 30 29 29 29 3a 28 5f 59 28 39 33 33 29 3d 3d 74 79 70 65 6f 66 20 73 73 26 26 73 45 5b 5f 59 28 31 30 36 37 29 5d 28 73 73 29 2c 73 46 2e 70 75 73 68 28 73 73 29 29 2c 21 73 52 29 72 65 74 75 72 6e 3b 76 61 72 20 73 74 3d 4f 5a 5b 74 4b 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 74 29 72 65 74 75 72 6e 3b 69 66 28 21 70 56 5b 73 74 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 28 70 56 5b 73 74 5d 3d 6d 5f 3f 49
                                                                                                                Data Ascii: [_Y(1041)](ss)||ss instanceof Int32Array||ss instanceof Float32Array;if(m_?(sE[_Y(rB)].apply(sE,ss),sF.push(IQ([],ss,!0))):(_Y(933)==typeof ss&&sE[_Y(1067)](ss),sF.push(ss)),!sR)return;var st=OZ[tK];if(void 0===st)return;if(!pV[st])return void(pV[st]=m_?I
                                                                                                                2025-04-15 13:59:02 UTC1369INData Raw: 4b 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 72 5f 5b 71 43 28 32 33 37 29 5d 28 74 68 69 73 2c 74 4b 29 7d 63 61 74 63 68 28 72 5f 29 7b 78 48 2e 6f 62 28 4a 70 28 72 5f 29 29 7d 7d 3a 7b 6a 3a 74 72 75 65 2c 51 3a 66 61 6c 73 65 2c 50 3a 31 37 7d 3b 73 6c 3d 38 39 3b 76 61 72 20 70 6a 3d 22 6b 22 3b 76 61 72 20 73 4d 3d 22 45 22 3b 6e 7a 3d 35 36 3b 76 61 72 20 72 7a 3d 5b 5d 3b 76 61 72 20 72 76 3d 73 56 2e 56 3b 76 61 72 20 6e 62 3d 74 72 75 65 3b 66 75 6e 63 74 69 6f 6e 20 73 62 28 72 5f 29 7b 66 6f 72 28 74 4b 3d 5b 5d 2c 73 6c 3d 72 5f 5b 69 62 28 31 30 38 31 29 5d 2c 5f 59 3d 30 2c 76 6f 69 64 20 30 3b 5f 59 3c 73 6c 3b 5f 59 2b 3d 34 29 7b 76 61 72 20 74 4b 3b 76 61 72 20 73 6c 3b 76 61 72 20 5f 59 3b 74 4b 2e 70 75 73 68 28 72 5f 5b 5f 59 5d 3c 3c
                                                                                                                Data Ascii: K){try{return r_[qC(237)](this,tK)}catch(r_){xH.ob(Jp(r_))}}:{j:true,Q:false,P:17};sl=89;var pj="k";var sM="E";nz=56;var rz=[];var rv=sV.V;var nb=true;function sb(r_){for(tK=[],sl=r_[ib(1081)],_Y=0,void 0;_Y<sl;_Y+=4){var tK;var sl;var _Y;tK.push(r_[_Y]<<


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.549720104.19.229.214431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:02 UTC533OUTGET /checksiteconfig?v=fe490febf8ce2186990346eb596f68fafef50dd5&host=degrgd.dailyenglish.it.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                Host: api.hcaptcha.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:02 UTC526INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:02 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 776
                                                                                                                Connection: close
                                                                                                                Vary: Origin, Accept-Encoding
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf60f2c4478c6-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:02 UTC776INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 42 4d 58 5a 73 64 30 45 79 56 43 74 34 65 58 42 4b 4e 55 56 4b 59 56 64 58 4d 32 67 30 5a 44 64 5a 62 55 78 79 52 6d 4a 6f 61 45 31 56 54 58 63 78 4d 30 64 72 59 55 34 78 4d 48 51 79 63 6d 77 78 52 44 59 35 53 6d 39 50 53 30 46 4f 65 48 55 34 51 32 68 45 65 47 5a 33 54 30 31 6a 63 45 6f 76 4e 30 5a 71 61 6d 35 73 61 44 6c 6e 54 6d 4e 30 51 79 39 36 55 30 78 4b 53 6e 42 56
                                                                                                                Data Ascii: {"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJBMXZsd0EyVCt4eXBKNUVKYVdXM2g0ZDdZbUxyRmJoaE1VTXcxM0drYU4xMHQycmwxRDY5Sm9PS0FOeHU4Q2hEeGZ3T01jcEovN0Zqam5saDlnTmN0Qy96U0xKSnBV


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.54972123.47.218.1664431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:02 UTC443OUTOPTIONS /api/report?catId=GW+estsfd+dub2 HTTP/1.1
                                                                                                                Host: identity.nel.measure.office.net
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:02 UTC319INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 7
                                                                                                                Date: Tue, 15 Apr 2025 13:59:02 GMT
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Headers: content-type
                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                Access-Control-Allow-Methods: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                2025-04-15 13:59:02 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                                                                                Data Ascii: OPTIONS


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.54972223.47.218.1664431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:02 UTC418OUTPOST /api/report?catId=GW+estsfd+dub2 HTTP/1.1
                                                                                                                Host: identity.nel.measure.office.net
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 450
                                                                                                                Content-Type: application/reports+json
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:02 UTC450OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 67 72 67 64 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 2f 4f 44 49 57 43 42 6c 62 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 37 2e 31 38 39 2e 33 2e 32 34 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74
                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":622,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://degrgd.dailyenglish.it.com/ODIWCBlb","sampling_fraction":1.0,"server_ip":"107.189.3.246","status_code":404,"type":"http.error"},"type":"net
                                                                                                                2025-04-15 13:59:03 UTC399INHTTP/1.1 429 Too Many Requests
                                                                                                                Content-Length: 0
                                                                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                                                                Request-Context: appId=cid-v1:43ccb73c-0dfb-456b-9d4c-ddf7f5584002
                                                                                                                Date: Tue, 15 Apr 2025 13:59:03 GMT
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Credentials: false
                                                                                                                Access-Control-Allow-Methods: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                Access-Control-Allow-Origin: *


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.549723104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:03 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJm HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:03 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:03 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf6164aeab074-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 5d 08 02 00 00 00 7b 28 e2 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR:]{(IDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.549724104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:03 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:03 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Tue, 15 Apr 2025 13:59:03 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: RKyA2H6KpG8EMeBp7bqahcr0lSfgH+lOsxTcImhKVAmTQqp5N59P9aFVArhkfHlk8+fGM+O2u0MMMLw53VORuQ==$BguKJ5wkutIsC/o+b5i+Gw==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf6169bde4527-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:03 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                Data Ascii: {"err":100280}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.549726104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:03 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/930bf6057dff1f9e/1744725542046/itia_1t7xfDEZJm HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:04 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:04 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf61acdaf44e7-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 5d 08 02 00 00 00 7b 28 e2 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR:]{(IDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.549727104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:05 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/930bf6057dff1f9e/1744725542054/9775804cf22d827c57ff39a4f376ac1e2423f0820e4bb7fb6915a4572926fc27/rfVKYgobCRtHYj2 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:05 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                Date: Tue, 15 Apr 2025 13:59:05 GMT
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Content-Length: 1
                                                                                                                Connection: close
                                                                                                                2025-04-15 13:59:05 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6c 33 57 41 54 50 49 74 67 6e 78 58 5f 7a 6d 6b 38 33 61 73 48 69 51 6a 38 49 49 4f 53 37 66 37 61 52 57 6b 56 79 6b 6d 5f 43 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gl3WATPItgnxX_zmk83asHiQj8IIOS7f7aRWkVykm_CcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                2025-04-15 13:59:05 UTC1INData Raw: 4a
                                                                                                                Data Ascii: J


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.549728104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:06 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 38620
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                cf-chl: NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o
                                                                                                                cf-chl-ra: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:06 UTC16384OUTData Raw: 41 6d 51 31 59 4f 44 53 56 43 56 7a 24 4f 5a 71 46 78 47 62 51 71 2b 78 70 78 43 31 24 54 48 53 5a 44 30 78 38 77 77 44 24 78 55 54 31 71 31 46 5a 44 79 46 78 61 65 56 50 78 44 56 54 44 44 78 58 77 44 75 78 62 77 33 54 54 78 34 77 4f 47 79 79 33 4f 77 44 41 78 48 56 44 71 4f 2b 68 68 77 78 58 59 75 49 49 76 5a 48 46 78 4f 74 65 78 79 51 44 58 78 44 36 75 78 64 48 78 71 4d 65 78 78 36 59 41 46 63 68 48 78 78 46 62 78 46 4e 54 78 71 38 49 78 72 61 77 78 4f 6d 78 48 52 62 4d 77 53 46 49 63 78 71 6b 59 78 78 47 5a 57 46 35 6c 34 33 49 59 72 78 58 24 64 51 74 49 48 31 78 4a 31 43 44 78 44 6b 75 34 74 39 77 5a 2b 6a 43 4b 48 54 74 5a 42 70 53 6e 49 4b 68 6c 68 69 76 5a 42 51 41 34 49 4e 48 58 61 51 6e 68 63 65 71 51 4b 65 59 63 4f 73 44 78 71 62 49 4b 62 4e 31
                                                                                                                Data Ascii: AmQ1YODSVCVz$OZqFxGbQq+xpxC1$THSZD0x8wwD$xUT1q1FZDyFxaeVPxDVTDDxXwDuxbw3TTx4wOGyy3OwDAxHVDqO+hhwxXYuIIvZHFxOtexyQDXxD6uxdHxqMexx6YAFchHxxFbxFNTxq8IxrawxOmxHRbMwSFIcxqkYxxGZWF5l43IYrxX$dQtIH1xJ1CDxDku4t9wZ+jCKHTtZBpSnIKhlhivZBQA4INHXaQnhceqQKeYcOsDxqbIKbN1
                                                                                                                2025-04-15 13:59:06 UTC16384OUTData Raw: 55 43 4d 34 45 67 7a 63 44 33 4d 69 71 6a 2d 51 6b 7a 36 4f 49 78 38 68 46 78 71 66 78 48 78 62 42 36 54 44 38 67 39 70 49 77 56 39 6c 51 67 36 73 2d 52 67 6e 50 4f 77 51 47 62 51 70 79 56 51 41 56 73 66 51 63 54 6c 67 59 6e 33 33 75 6a 73 4f 65 30 48 77 39 78 79 76 71 30 31 37 75 4f 69 71 6a 38 48 69 48 4b 79 48 78 77 67 47 69 71 62 78 59 67 6b 42 6d 64 2d 63 67 74 71 6f 36 2d 38 77 73 42 30 4c 78 58 67 33 37 6d 35 78 61 67 2b 65 6d 6a 2d 48 78 41 37 6f 65 2d 76 61 42 4e 35 70 77 33 78 49 67 30 42 2d 72 67 68 67 6d 67 2d 59 78 72 67 6d 78 44 58 78 53 78 72 47 66 42 51 7a 78 46 54 44 4d 78 37 54 48 77 44 58 24 51 77 71 4f 44 75 78 37 73 6f 30 51 78 4b 41 41 78 66 31 51 54 78 78 4f 4e 2b 35 42 73 6d 49 51 56 54 78 73 59 43 54 2b 31 53 43 78 46 44 76 51 50
                                                                                                                Data Ascii: UCM4EgzcD3Miqj-Qkz6OIx8hFxqfxHxbB6TD8g9pIwV9lQg6s-RgnPOwQGbQpyVQAVsfQcTlgYn33ujsOe0Hw9xyvq017uOiqj8HiHKyHxwgGiqbxYgkBmd-cgtqo6-8wsB0LxXg37m5xag+emj-HxA7oe-vaBN5pw3xIg0B-rghgmg-YxrgmxDXxSxrGfBQzxFTDMx7THwDX$QwqODux7so0QxKAAxf1QTxxON+5BsmIQVTxsYCT+1SCxFDvQP
                                                                                                                2025-04-15 13:59:06 UTC5852OUTData Raw: 6e 24 35 24 7a 65 6f 77 6c 2d 50 2b 43 78 6d 78 66 24 24 42 24 62 77 70 78 74 69 78 64 2d 24 4f 4b 71 71 66 69 68 67 6e 37 78 33 39 6f 62 4c 31 44 73 69 6f 2d 33 6d 58 4e 59 6e 68 33 6d 34 37 2d 54 55 62 37 34 48 78 4c 31 69 51 4f 79 4e 35 54 41 67 6d 31 54 36 37 47 33 59 79 54 59 4d 4d 48 59 68 4e 52 56 71 4d 44 45 55 51 75 64 77 73 45 2d 6c 55 46 69 71 56 51 47 46 65 53 45 4e 65 6d 43 58 39 66 6b 50 55 41 65 49 45 35 6e 55 78 62 56 70 51 58 55 62 67 39 66 74 52 2b 41 77 2d 2b 6a 4a 37 4b 37 44 74 43 70 5a 36 46 44 43 59 55 46 46 63 39 44 31 78 4a 50 34 54 2b 78 79 75 54 4f 42 41 69 78 24 33 6c 39 31 4b 45 62 78 72 31 2b 50 54 4c 75 65 76 49 24 64 30 62 4e 59 37 31 58 41 78 73 48 37 43 78 5a 24 58 54 78 47 79 53 24 58 43 71 42 79 33 47 65 2b 7a 54 64 73
                                                                                                                Data Ascii: n$5$zeowl-P+Cxmxf$$B$bwpxtixd-$OKqqfihgn7x39obL1Dsio-3mXNYnh3m47-TUb74HxL1iQOyN5TAgm1T67G3YyTYMMHYhNRVqMDEUQudwsE-lUFiqVQGFeSENemCX9fkPUAeIE5nUxbVpQXUbg9ftR+Aw-+jJ7K7DtCpZ6FDCYUFFc9D1xJP4T+xyuTOBAix$3l91KEbxr1+PTLuevI$d0bNY71XAxsH7CxZ$XTxGyS$XCqBy3Ge+zTds
                                                                                                                2025-04-15 13:59:06 UTC322INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:06 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 28204
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: G+128k1nAQKTjvUT6Ykg5qqZOsBRIxAZDrjqXIGG1RVtRN8fsrEfl58uHHg030XT$WGTtqy8uQYqdmC6q7xSWDA==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf62a5900dd21-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:06 UTC1047INData Raw: 5a 6b 74 73 55 6f 6d 54 62 31 61 58 6c 6e 64 63 56 6c 71 41 6b 4a 65 6b 58 58 65 49 68 6e 4a 37 6a 49 6d 6b 6a 49 6d 4e 70 4c 4b 63 72 6d 75 70 71 35 4f 4b 6b 61 61 4b 65 5a 2b 64 74 4a 69 66 6d 73 48 42 6d 4d 54 42 76 70 66 4d 69 72 6d 45 79 36 53 4e 7a 34 6e 56 79 72 50 49 6c 4c 4f 72 79 4b 79 35 6c 71 2b 59 33 74 37 61 74 64 6e 53 33 2b 61 62 32 4b 54 4c 79 63 75 2b 37 2b 66 78 73 65 76 53 73 76 4f 77 77 62 4c 48 78 4c 75 36 78 39 58 58 41 41 44 35 39 2b 44 65 35 51 6e 37 34 50 33 39 35 38 2f 74 2b 2f 73 4e 30 67 4c 4d 31 42 4d 55 47 52 30 65 44 42 37 7a 36 64 6f 61 44 39 76 2b 42 50 76 6b 49 42 54 36 41 75 67 5a 4b 65 62 36 49 41 59 6d 45 6a 63 4a 4f 53 6a 79 38 52 67 4b 50 51 30 32 51 43 41 4e 45 78 31 41 4e 44 34 42 43 45 64 4e 4c 79 73 34 4f 67 67
                                                                                                                Data Ascii: ZktsUomTb1aXlndcVlqAkJekXXeIhnJ7jImkjImNpLKcrmupq5OKkaaKeZ+dtJifmsHBmMTBvpfMirmEy6SNz4nVyrPIlLOryKy5lq+Y3t7atdnS3+ab2KTLycu+7+fxsevSsvOwwbLHxLu6x9XXAAD59+De5Qn74P3958/t+/sN0gLM1BMUGR0eDB7z6doaD9v+BPvkIBT6AugZKeb6IAYmEjcJOSjy8RgKPQ02QCANEx1AND4BCEdNLys4Ogg
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 44 6c 34 43 41 69 49 32 4a 69 57 61 6a 68 34 65 73 6b 4b 79 56 6f 49 61 51 69 49 69 78 64 4b 6d 31 67 48 2b 75 74 4c 53 38 66 38 69 6b 6f 38 71 47 78 59 71 6e 6d 70 43 65 72 4d 58 48 72 62 44 4b 70 4a 61 75 79 64 47 7a 7a 4c 79 6f 34 4e 2f 63 78 5a 36 77 32 62 43 6f 77 63 6a 42 74 38 58 4d 78 61 6a 48 35 4b 7a 41 7a 63 54 53 32 4d 2f 35 36 63 69 36 37 4c 7a 55 41 4f 54 42 33 50 4c 38 78 51 66 36 33 4f 72 65 41 41 62 43 33 66 6f 4b 36 2f 4c 69 47 4f 6e 51 43 68 76 56 39 2f 67 65 47 65 6f 6b 48 68 6f 43 4a 2f 76 65 41 43 55 68 47 41 54 32 47 2f 6f 7a 43 69 55 71 37 69 6a 78 43 79 2f 33 4d 41 6b 7a 45 6a 41 7a 51 42 4a 45 51 68 6b 39 48 6b 4e 43 46 53 73 64 53 30 51 6e 4a 45 73 54 4b 67 38 2b 46 55 59 56 53 79 38 4f 53 6a 49 78 4f 7a 6f 38 4c 6a 73 77 48 56
                                                                                                                Data Ascii: Dl4CAiI2JiWajh4eskKyVoIaQiIixdKm1gH+utLS8f8iko8qGxYqnmpCerMXHrbDKpJauydGzzLyo4N/cxZ6w2bCowcjBt8XMxajH5KzAzcTS2M/56ci67LzUAOTB3PL8xQf63OreAAbC3foK6/LiGOnQChvV9/geGeokHhoCJ/veACUhGAT2G/ozCiUq7ijxCy/3MAkzEjAzQBJEQhk9HkNCFSsdS0QnJEsTKg8+FUYVSy8OSjIxOzo8LjswHV
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 70 4b 74 6f 66 34 57 6d 72 48 4a 78 72 36 4b 48 65 4c 4b 39 65 6f 36 7a 74 59 2b 37 77 49 2b 79 6b 63 43 30 6f 73 4f 32 6e 71 69 41 6e 4d 50 47 73 34 72 50 31 73 48 4b 78 64 6d 34 75 73 61 79 6d 61 33 59 73 4d 33 6b 6f 36 37 58 34 4f 47 31 36 4b 72 6d 75 75 79 75 77 72 48 78 37 64 7a 57 36 64 50 4d 31 66 69 33 75 65 2f 31 33 4e 62 68 37 66 50 69 42 74 37 77 33 74 58 6f 41 75 76 6e 34 66 72 6c 42 41 44 68 38 52 59 48 30 76 59 51 36 50 62 77 36 64 59 4f 44 39 6a 37 47 64 6f 66 34 50 58 77 48 78 7a 30 39 4f 7a 6f 2f 66 67 74 4a 50 7a 38 38 76 41 47 41 54 4d 73 42 51 59 55 2b 41 34 4a 4c 78 63 6b 49 68 66 38 52 30 4d 37 4c 44 68 42 4e 6b 67 78 4f 54 34 30 45 67 35 47 4e 55 68 47 4f 6a 77 61 4e 7a 67 78 4f 42 39 55 4c 6d 4a 57 54 7a 46 43 4a 7a 6f 2b 4a 56 31
                                                                                                                Data Ascii: pKtof4WmrHJxr6KHeLK9eo6ztY+7wI+ykcC0osO2nqiAnMPGs4rP1sHKxdm4usayma3YsM3ko67X4OG16KrmuuyuwrHx7dzW6dPM1fi3ue/13Nbh7fPiBt7w3tXoAuvn4frlBADh8RYH0vYQ6Pbw6dYOD9j7Gdof4PXwHxz09Ozo/fgtJPz88vAGATMsBQYU+A4JLxckIhf8R0M7LDhBNkgxOT40Eg5GNUhGOjwaNzgxOB9ULmJWTzFCJzo+JV1
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 71 70 32 73 35 6d 6d 72 5a 68 34 73 71 75 4e 71 61 35 30 72 6f 4b 36 6b 70 32 70 74 72 57 44 69 4d 4b 2f 78 4c 2b 6f 7a 38 33 54 74 73 53 52 74 35 57 36 6d 37 61 39 6e 4c 6d 31 32 2b 47 63 73 4f 44 58 30 62 36 33 75 36 71 36 77 4d 48 4e 78 4f 66 68 38 38 48 69 34 4d 37 51 32 65 50 74 38 73 72 57 2b 65 6a 4c 2b 39 58 53 31 39 2f 41 33 4d 6a 55 33 39 63 41 36 77 62 70 41 4f 76 37 7a 63 33 66 34 52 44 70 41 2f 63 4b 31 4e 58 35 38 2f 6e 33 44 68 2f 63 47 51 59 52 41 68 59 4d 35 4f 51 4c 47 43 45 65 45 53 41 6d 4a 69 58 76 4c 51 6b 70 2b 7a 45 71 50 7a 63 56 4e 6a 34 51 47 68 38 7a 47 45 5a 45 41 30 51 36 4f 53 51 72 52 41 78 54 51 6a 46 48 55 45 51 52 52 43 34 7a 57 31 45 78 4f 6c 39 69 4d 56 49 66 50 6a 34 6b 55 6c 39 4b 4c 43 73 6f 4b 43 31 47 51 6b 38 2b
                                                                                                                Data Ascii: qp2s5mmrZh4squNqa50roK6kp2ptrWDiMK/xL+oz83TtsSRt5W6m7a9nLm12+GcsODX0b63u6q6wMHNxOfh88Hi4M7Q2ePt8srW+ejL+9XS19/A3MjU39cA6wbpAOv7zc3f4RDpA/cK1NX58/n3Dh/cGQYRAhYM5OQLGCEeESAmJiXvLQkp+zEqPzcVNj4QGh8zGEZEA0Q6OSQrRAxTQjFHUEQRRC4zW1ExOl9iMVIfPj4kUl9KLCsoKC1GQk8+
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 6d 30 69 62 61 55 67 49 32 71 6a 5a 36 52 76 70 32 6c 6c 62 4b 56 6e 70 6e 47 70 61 57 64 75 70 32 2b 30 5a 36 34 6f 49 75 53 6c 70 6d 56 6e 63 37 5a 71 71 2b 36 6f 4b 44 68 32 72 79 30 6f 4e 72 44 6e 36 61 70 35 63 57 37 7a 64 50 49 35 71 32 34 79 64 72 76 2b 72 72 73 76 50 6e 4f 39 41 58 6b 30 2f 37 54 33 4d 6a 58 44 64 62 35 33 4f 7a 35 45 77 6e 50 30 52 63 4d 43 51 54 35 37 66 48 33 36 67 63 67 48 52 41 68 45 51 44 39 33 68 49 62 47 66 51 6b 43 43 37 37 4c 65 6f 6b 36 41 6b 6e 41 2f 49 31 42 77 38 33 48 44 6e 76 47 50 77 78 49 7a 45 58 42 52 6a 34 52 54 4d 63 43 77 77 4b 42 45 49 72 43 54 77 2b 4c 78 38 2f 55 31 52 47 4c 56 70 58 4c 55 59 72 53 78 4e 66 51 53 39 69 4d 31 5a 41 53 69 4a 49 58 57 52 6a 54 6d 5a 78 5a 48 4e 44 4c 55 35 48 4d 58 6c 79 65
                                                                                                                Data Ascii: m0ibaUgI2qjZ6Rvp2llbKVnpnGpaWdup2+0Z64oIuSlpmVnc7Zqq+6oKDh2ry0oNrDn6ap5cW7zdPI5q24ydrv+rrsvPnO9AXk0/7T3MjXDdb53Oz5EwnP0RcMCQT57fH36gcgHRAhEQD93hIbGfQkCC77Leok6AknA/I1Bw83HDnvGPwxIzEXBRj4RTMcCwwKBEIrCTw+Lx8/U1RGLVpXLUYrSxNfQS9iM1ZASiJIXWRjTmZxZHNDLU5HMXlye
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 30 72 34 2b 64 75 36 69 49 78 5a 36 42 78 49 33 47 75 62 6a 4b 73 36 7a 4e 78 38 4f 52 71 73 47 58 7a 70 50 50 73 63 36 57 6c 37 54 54 78 4f 47 34 73 4b 50 57 75 2b 44 56 7a 4b 6e 48 7a 75 44 49 79 4b 79 6e 78 4d 54 48 78 73 2f 6f 38 4e 6e 31 31 76 71 2b 38 50 58 67 39 74 6a 6b 34 4f 6b 4a 30 38 66 5a 36 77 38 42 42 64 48 46 33 78 50 6d 41 64 59 4b 31 64 72 76 45 50 50 70 49 68 62 79 44 67 51 54 34 64 6b 49 42 66 30 73 46 2f 59 6d 44 67 44 6e 47 2f 4d 6c 37 51 67 68 41 66 4d 55 47 54 51 52 47 6a 63 39 4d 6a 72 2b 51 7a 59 42 50 68 38 7a 4b 67 6b 6b 48 6b 63 76 53 69 6b 71 45 77 38 77 43 54 46 53 47 43 35 56 46 79 5a 67 54 45 46 43 48 54 4e 5a 56 54 42 53 4e 32 4e 72 62 56 74 4c 58 6b 68 62 53 6a 41 79 61 6c 56 33 5a 54 42 45 52 48 78 39 53 46 5a 77 57 45
                                                                                                                Data Ascii: 0r4+du6iIxZ6BxI3GubjKs6zNx8ORqsGXzpPPsc6Wl7TTxOG4sKPWu+DVzKnHzuDIyKynxMTHxs/o8Nn11vq+8PXg9tjk4OkJ08fZ6w8BBdHF3xPmAdYK1drvEPPpIhbyDgQT4dkIBf0sF/YmDgDnG/Ml7QghAfMUGTQRGjc9Mjr+QzYBPh8zKgkkHkcvSikqEw8wCTFSGC5VFyZgTEFCHTNZVTBSN2NrbVtLXkhbSjAyalV3ZTBERHx9SFZwWE
                                                                                                                2025-04-15 13:59:06 UTC1369INData Raw: 77 37 37 42 6d 72 69 76 6e 61 6d 78 77 49 79 74 78 37 58 4d 6f 64 57 34 75 72 4c 49 78 70 66 58 33 73 75 63 73 73 58 65 6f 2b 44 53 33 72 37 46 34 65 50 42 78 65 33 72 78 50 43 73 37 74 6a 77 39 76 58 6b 31 66 6e 30 7a 74 4c 51 36 38 44 53 37 2f 33 44 39 2f 33 36 32 65 4c 57 36 38 66 37 38 50 48 67 43 50 37 30 35 42 44 33 2b 52 48 74 2f 50 30 54 34 41 38 42 46 78 77 52 42 52 73 67 43 52 55 66 49 41 77 4e 49 2f 41 54 45 51 45 6f 48 68 59 56 4a 44 6f 5a 47 66 77 65 48 50 63 69 49 43 4c 37 51 44 45 6c 4a 78 6f 33 4b 68 6b 34 4f 79 35 44 43 54 45 79 49 55 68 57 4e 42 42 55 4f 44 70 50 48 55 6b 38 55 79 46 50 51 55 4d 32 52 6b 56 62 5a 45 74 4b 4f 57 42 58 54 6b 31 6f 58 6c 31 6e 5a 47 4a 57 56 56 70 6c 57 6b 6c 77 58 6c 31 4e 62 49 4a 68 59 59 52 6d 5a 58 74
                                                                                                                Data Ascii: w77BmrivnamxwIytx7XModW4urLIxpfX3sucssXeo+DS3r7F4ePBxe3rxPCs7tjw9vXk1fn0ztLQ68DS7/3D9/362eLW68f78PHgCP705BD3+RHt/P0T4A8BFxwRBRsgCRUfIAwNI/ATEQEoHhYVJDoZGfweHPciICL7QDElJxo3Khk4Oy5DCTEyIUhWNBBUODpPHUk8UyFPQUM2RkVbZEtKOWBXTk1oXl1nZGJWVVplWklwXl1NbIJhYYRmZXt


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.549731104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:09 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:09 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Tue, 15 Apr 2025 13:59:09 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: NYI8KVxkwIGBmwbzBzOF/2EqFF4ZA4hJ5lC1dTYzvIZuXhGWVZ7FpRohKsHOsjQPqFcvGphGDZ9YC+2PDiQe7w==$6/eGA13Sqt17svmoe1cYBQ==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf63e7ee0b05d-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:09 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                Data Ascii: {"err":100280}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.549733104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:15 UTC1192OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 41065
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                cf-chl: NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o
                                                                                                                cf-chl-ra: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cbyov/0x4AAAAAABLi5LgA1WqX3aiD/auto/fbE/new/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:15 UTC16384OUTData Raw: 41 6d 51 31 59 4f 44 53 56 43 56 7a 24 4f 5a 71 46 78 47 62 51 71 2b 78 70 78 43 31 24 54 48 53 5a 44 30 78 38 77 77 44 24 78 55 54 31 71 31 46 5a 44 79 46 78 61 65 56 50 78 44 56 54 44 44 78 58 77 44 75 78 62 77 33 54 54 78 34 77 4f 47 79 79 33 4f 77 44 41 78 48 56 44 71 4f 2b 68 68 77 78 58 59 75 49 49 76 5a 48 46 78 4f 74 65 78 79 51 44 58 78 44 36 75 78 64 48 78 71 4d 65 78 78 36 59 41 46 63 68 48 78 78 46 62 78 46 4e 54 78 71 38 49 78 72 61 77 78 4f 6d 78 48 52 62 4d 77 53 46 49 63 78 71 6b 59 78 78 47 5a 57 46 35 6c 34 33 49 59 72 78 58 24 64 51 74 49 48 31 78 4a 31 43 44 78 44 6b 75 34 74 39 77 5a 2b 6a 43 4b 48 54 74 5a 42 70 53 6e 49 4b 68 6c 68 69 76 5a 42 51 41 34 49 4e 48 58 61 51 6e 68 63 65 71 51 4b 65 59 63 4f 73 44 78 71 62 49 4b 62 4e 31
                                                                                                                Data Ascii: AmQ1YODSVCVz$OZqFxGbQq+xpxC1$THSZD0x8wwD$xUT1q1FZDyFxaeVPxDVTDDxXwDuxbw3TTx4wOGyy3OwDAxHVDqO+hhwxXYuIIvZHFxOtexyQDXxD6uxdHxqMexx6YAFchHxxFbxFNTxq8IxrawxOmxHRbMwSFIcxqkYxxGZWF5l43IYrxX$dQtIH1xJ1CDxDku4t9wZ+jCKHTtZBpSnIKhlhivZBQA4INHXaQnhceqQKeYcOsDxqbIKbN1
                                                                                                                2025-04-15 13:59:15 UTC16384OUTData Raw: 55 43 4d 34 45 67 7a 63 44 33 4d 69 71 6a 2d 51 6b 7a 36 4f 49 78 38 68 46 78 71 66 78 48 78 62 42 36 54 44 38 67 39 70 49 77 56 39 6c 51 67 36 73 2d 52 67 6e 50 4f 77 51 47 62 51 70 79 56 51 41 56 73 66 51 63 54 6c 67 59 6e 33 33 75 6a 73 4f 65 30 48 77 39 78 79 76 71 30 31 37 75 4f 69 71 6a 38 48 69 48 4b 79 48 78 77 67 47 69 71 62 78 59 67 6b 42 6d 64 2d 63 67 74 71 6f 36 2d 38 77 73 42 30 4c 78 58 67 33 37 6d 35 78 61 67 2b 65 6d 6a 2d 48 78 41 37 6f 65 2d 76 61 42 4e 35 70 77 33 78 49 67 30 42 2d 72 67 68 67 6d 67 2d 59 78 72 67 6d 78 44 58 78 53 78 72 47 66 42 51 7a 78 46 54 44 4d 78 37 54 48 77 44 58 24 51 77 71 4f 44 75 78 37 73 6f 30 51 78 4b 41 41 78 66 31 51 54 78 78 4f 4e 2b 35 42 73 6d 49 51 56 54 78 73 59 43 54 2b 31 53 43 78 46 44 76 51 50
                                                                                                                Data Ascii: UCM4EgzcD3Miqj-Qkz6OIx8hFxqfxHxbB6TD8g9pIwV9lQg6s-RgnPOwQGbQpyVQAVsfQcTlgYn33ujsOe0Hw9xyvq017uOiqj8HiHKyHxwgGiqbxYgkBmd-cgtqo6-8wsB0LxXg37m5xag+emj-HxA7oe-vaBN5pw3xIg0B-rghgmg-YxrgmxDXxSxrGfBQzxFTDMx7THwDX$QwqODux7so0QxKAAxf1QTxxON+5BsmIQVTxsYCT+1SCxFDvQP
                                                                                                                2025-04-15 13:59:15 UTC8297OUTData Raw: 6e 24 35 24 7a 65 6f 77 6c 2d 50 2b 43 78 6d 78 66 24 24 42 24 62 77 70 78 74 69 78 64 2d 24 4f 4b 71 71 66 69 68 67 6e 37 78 33 39 6f 62 4c 31 44 73 69 6f 2d 33 6d 58 4e 59 6e 68 33 6d 34 37 2d 54 55 62 37 34 48 78 4c 31 69 51 4f 79 4e 35 54 41 67 6d 31 54 36 37 47 33 59 79 54 59 4d 4d 48 59 68 4e 52 56 71 4d 44 45 55 51 75 64 77 73 45 2d 6c 55 46 69 71 56 51 47 46 65 53 45 4e 65 6d 43 58 39 66 6b 50 55 41 65 49 45 35 6e 55 78 62 56 70 51 58 55 62 67 39 66 74 52 2b 41 77 2d 2b 6a 4a 37 4b 37 44 74 43 70 5a 36 46 44 43 59 55 46 46 63 39 44 31 78 4a 50 34 54 2b 78 79 75 54 4f 42 41 69 78 24 33 6c 39 31 4b 45 62 78 72 31 2b 50 54 4c 75 65 76 49 24 64 30 62 4e 59 37 31 58 41 78 73 48 37 43 78 5a 24 58 54 78 47 79 53 24 58 43 71 42 79 33 47 65 2b 7a 54 64 73
                                                                                                                Data Ascii: n$5$zeowl-P+Cxmxf$$B$bwpxtixd-$OKqqfihgn7x39obL1Dsio-3mXNYnh3m47-TUb74HxL1iQOyN5TAgm1T67G3YyTYMMHYhNRVqMDEUQudwsE-lUFiqVQGFeSENemCX9fkPUAeIE5nUxbVpQXUbg9ftR+Aw-+jJ7K7DtCpZ6FDCYUFFc9D1xJP4T+xyuTOBAix$3l91KEbxr1+PTLuevI$d0bNY71XAxsH7CxZ$XTxGyS$XCqBy3Ge+zTds
                                                                                                                2025-04-15 13:59:15 UTC135INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 15 Apr 2025 13:59:15 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 4864
                                                                                                                Connection: close
                                                                                                                2025-04-15 13:59:15 UTC1722INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 69 51 4b 57 6c 4a 6b 6d 2b 4e 70 6b 6c 30 63 75 4d 37 62 79 34 71 36 4c 38 63 49 61 37 54 4f 51 6b 51 49 2b 33 41 6b 71 4c 47 4e 70 38 33 58 36 32 42 6b 6d 6b 67 4b 48 66 65 30 44 6e 4c 67 4a 69 45 58 66 73 45 48 5a 35 4b 57 6f 42 75 78 6c 54 6d 6a 36 55 47 62 6b 4a 73 37 4a 45 6c 6c 69 75 55 54 69 74 6a 58 70 75 69 32 75 49 6f 77 35 58 36 72 50 58 47 44 78 67 46 48 71 33 64 31 38 59 53 31 71 31 41 63 59 76 69 6a 6d 42 4c 50 67 44 52 46 31 52 4b 4a 64 64 39 65 5a 4b 64 77 6f 33 37 49 48 39 68 46 68 76 2b 32 63 58 71 6d 46 6d 63 78 48 6e 31 50 44 6e 50 75 4e 43 4b 53 32 4e 53 7a 64 45 4a 6c 39 77 63 62 47 50 69 46 46 54 39 6c 59 30 52 65 42 58 77 43 2f 51 4c 70 74 2b 56 71 48 37 61 61 43 48 58 5a 6e 44 53 30 65 65
                                                                                                                Data Ascii: cf-chl-out-s: iQKWlJkm+Npkl0cuM7by4q6L8cIa7TOQkQI+3AkqLGNp83X62BkmkgKHfe0DnLgJiEXfsEHZ5KWoBuxlTmj6UGbkJs7JElliuUTitjXpui2uIow5X6rPXGDxgFHq3d18YS1q1AcYvijmBLPgDRF1RKJdd9eZKdwo37IH9hFhv+2cXqmFmcxHn1PDnPuNCKS2NSzdEJl9wcbGPiFFT9lY0ReBXwC/QLpt+VqH7aaCHXZnDS0ee
                                                                                                                2025-04-15 13:59:15 UTC881INData Raw: 5a 6b 74 73 55 6f 6d 54 62 31 61 58 6c 6e 64 63 56 6c 71 41 6b 4a 65 6c 62 6f 56 38 6d 6e 61 55 69 61 57 45 68 57 75 52 6f 36 65 4e 62 48 57 6d 6b 58 42 35 6d 70 71 49 75 4b 65 70 6a 35 79 66 6d 73 48 42 6d 48 36 78 78 58 7a 4a 74 59 4f 6b 69 49 36 4e 7a 34 6e 56 79 72 50 4b 70 39 53 55 79 72 76 54 6c 71 2b 59 33 75 44 65 78 64 6e 6a 34 72 72 48 31 37 61 70 75 4d 2f 51 34 4c 44 6c 79 4c 33 4e 31 38 62 53 31 65 50 51 31 39 66 62 36 2b 6e 38 31 38 38 43 39 2b 50 53 39 2f 62 41 32 4f 58 70 32 64 66 39 77 78 41 51 43 67 6a 77 38 2b 54 6d 38 50 54 33 46 66 72 66 2f 51 77 4d 48 65 54 62 4a 65 48 6f 47 79 66 64 49 2b 6a 72 2f 50 6f 68 42 66 34 46 41 54 51 33 49 77 6a 77 42 50 73 73 50 68 30 65 44 51 31 46 4d 68 66 38 41 53 6f 6f 54 45 63 63 47 54 63 35 53 45 73
                                                                                                                Data Ascii: ZktsUomTb1aXlndcVlqAkJelboV8mnaUiaWEhWuRo6eNbHWmkXB5mpqIuKepj5yfmsHBmH6xxXzJtYOkiI6Nz4nVyrPKp9SUyrvTlq+Y3uDexdnj4rrH17apuM/Q4LDlyL3N18bS1ePQ19fb6+n8188C9+PS9/bA2OXp2df9wxAQCgjw8+Tm8PT3Ffrf/QwMHeTbJeHoGyfdI+jr/PohBf4FATQ3IwjwBPssPh0eDQ1FMhf8ASooTEccGTc5SEs
                                                                                                                2025-04-15 13:59:15 UTC1369INData Raw: 66 50 69 2f 4f 33 67 49 53 6f 46 43 67 54 2b 36 7a 63 31 39 65 38 55 4c 68 41 4f 47 54 6b 36 45 6a 41 62 50 67 51 53 47 42 51 5a 2f 45 49 6c 47 7a 34 4c 50 52 39 42 49 77 38 55 4d 45 6b 4c 4c 7a 4d 6b 4c 78 31 63 47 6c 6b 75 55 31 59 79 4e 54 31 53 52 6a 4a 63 53 45 73 39 62 55 73 6e 52 55 73 72 5a 6b 64 4e 63 58 45 77 56 6b 78 46 53 48 31 79 54 54 39 62 50 6f 56 44 68 56 4e 49 56 49 70 58 67 55 75 4c 66 6f 46 50 62 45 70 4f 58 34 57 4b 69 32 71 48 6c 5a 52 71 6a 58 65 4e 61 36 46 62 66 33 69 41 58 35 31 79 6d 34 69 6a 5a 49 6c 34 67 59 42 37 62 6d 74 30 70 4b 61 4d 67 37 65 36 69 49 32 48 69 49 6d 56 73 4a 64 2f 6b 4d 57 2b 75 5a 32 6a 67 34 57 4c 75 38 71 76 6f 5a 32 2b 31 61 62 56 30 74 43 61 32 71 7a 51 6d 74 2b 73 30 71 75 39 77 35 65 6c 31 72 7a 42
                                                                                                                Data Ascii: fPi/O3gISoFCgT+6zc19e8ULhAOGTk6EjAbPgQSGBQZ/EIlGz4LPR9BIw8UMEkLLzMkLx1cGlkuU1YyNT1SRjJcSEs9bUsnRUsrZkdNcXEwVkxFSH1yTT9bPoVDhVNIVIpXgUuLfoFPbEpOX4WKi2qHlZRqjXeNa6Fbf3iAX51ym4ijZIl4gYB7bmt0pKaMg7e6iI2HiImVsJd/kMW+uZ2jg4WLu8qvoZ2+1abV0tCa2qzQmt+s0qu9w5el1rzB
                                                                                                                2025-04-15 13:59:15 UTC1369INData Raw: 44 39 49 77 63 75 38 42 45 4d 42 77 7a 73 4e 66 55 53 39 50 70 42 44 44 38 2b 49 41 38 50 53 55 45 53 53 67 70 48 48 78 67 4c 55 52 78 53 52 55 51 6c 51 30 35 44 4b 46 64 61 50 68 6f 52 53 56 63 67 4f 55 31 6d 49 7a 31 70 58 53 68 59 50 32 34 74 62 6e 46 73 51 46 38 75 61 7a 52 4e 64 6d 4d 33 5a 33 6c 34 54 56 68 31 65 31 46 5a 4f 32 39 44 63 34 47 4b 53 47 52 35 6a 6c 78 6f 66 59 5a 68 66 34 47 4f 5a 48 43 4b 68 46 65 48 66 48 35 62 6d 35 35 2f 58 32 79 64 6e 48 4f 6a 59 70 31 35 68 71 43 6e 71 48 32 5a 71 4b 6d 47 6c 61 61 65 74 33 47 73 6a 4c 4b 5a 71 4c 53 57 6c 4b 32 61 74 5a 4f 74 73 5a 6a 42 67 4b 71 58 74 73 69 68 72 6f 2b 4d 77 73 65 4c 72 4d 37 54 73 63 4b 32 32 38 32 61 32 61 33 53 30 4a 36 65 34 4c 58 44 33 72 36 68 73 2b 53 72 7a 75 76 6c 32
                                                                                                                Data Ascii: D9Iwcu8BEMBwzsNfUS9PpBDD8+IA8PSUESSgpHHxgLURxSRUQlQ05DKFdaPhoRSVcgOU1mIz1pXShYP24tbnFsQF8uazRNdmM3Z3l4TVh1e1FZO29Dc4GKSGR5jlxofYZhf4GOZHCKhFeHfH5bm55/X2ydnHOjYp15hqCnqH2ZqKmGlaaet3GsjLKZqLSWlK2atZOtsZjBgKqXtsihro+MwseLrM7TscK2282a2a3S0J6e4LXD3r6hs+Srzuvl2
                                                                                                                2025-04-15 13:59:15 UTC1245INData Raw: 73 39 44 72 35 46 43 38 2b 4f 7a 30 7a 2f 54 34 31 48 55 59 61 52 52 59 4a 52 53 77 34 54 79 4d 76 48 53 4d 70 43 6c 51 50 55 69 6f 5a 4b 7a 42 4f 4f 31 31 4f 53 54 73 64 49 6c 46 63 4a 6b 46 44 4f 53 6b 71 54 47 41 38 61 6d 46 70 63 57 51 2f 51 48 4e 7a 62 56 52 33 52 47 6c 30 65 6c 4e 71 61 59 4e 43 58 32 32 46 52 31 39 6f 53 59 74 6f 69 34 31 4e 67 6f 39 6d 5a 6f 46 78 55 70 5a 50 65 6c 56 61 6a 6f 2b 66 58 6c 61 4d 57 58 65 56 67 4b 5a 6c 6e 59 4a 6d 61 35 57 67 71 35 69 64 72 61 2b 75 68 6e 4f 44 73 62 6d 58 75 62 65 54 6e 59 2b 59 75 62 6d 50 73 72 47 6a 68 4a 7a 45 69 4d 6d 67 75 61 71 69 6f 6f 36 6c 7a 72 32 7a 77 4a 47 57 78 63 7a 58 70 4d 57 77 6d 74 6e 51 6e 39 33 64 77 70 37 6a 34 4e 58 48 70 36 72 56 34 71 33 63 76 2b 4f 77 37 2b 62 6e 73 62
                                                                                                                Data Ascii: s9Dr5FC8+Oz0z/T41HUYaRRYJRSw4TyMvHSMpClQPUioZKzBOO11OSTsdIlFcJkFDOSkqTGA8amFpcWQ/QHNzbVR3RGl0elNqaYNCX22FR19oSYtoi41Ngo9mZoFxUpZPelVajo+fXlaMWXeVgKZlnYJma5Wgq5idra+uhnODsbmXubeTnY+YubmPsrGjhJzEiMmguaqioo6lzr2zwJGWxczXpMWwmtnQn93dwp7j4NXHp6rV4q3cv+Ow7+bnsb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.549735104.18.94.414431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:15 UTC639OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2030052031:1744723826:XLqiIAxL0toM85Hi3ud9ctyH35FLQftChzlZTUSpeTs/930bf6057dff1f9e/NK2fpWpBcom_ubEAmE6z0UANRnaqZ.KGkCPLdXGJsPk-1744725540-1.1.1.1-bD_5yin7K32e_xLJK8yk7rkU4SWYNlsgEwsK0hfQ2oJf5qw8lWsi6w9hma.X9d2o HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:16 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Tue, 15 Apr 2025 13:59:16 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: KOzPhEIEW0OSNW/3ugT6PNTdAq3QtfleSgecUqQn3bTzBHJI6gxq1L3SqEAOMmeKIAsTUG5nrlJM8llEH+wgYA==$RgVEXBY/oLTK3JTgx54BUQ==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 930bf6662fdebfbb-ATL
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-04-15 13:59:16 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                                Data Ascii: {"err":100280}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.549734107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:16 UTC866OUTGET /ODIWCBlb?p=1w9eIEo HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/ODIWCBlb
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd
                                                                                                                2025-04-15 13:59:16 UTC20INHTTP/1.1 302 Found
                                                                                                                2025-04-15 13:59:16 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:16 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:16 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:16 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html
                                                                                                                2025-04-15 13:59:16 UTC47INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 65 67 72 67 64 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 2f 0d 0a
                                                                                                                Data Ascii: Location: https://degrgd.dailyenglish.it.com/
                                                                                                                2025-04-15 13:59:16 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:59:16 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:16 UTC3INData Raw: 30 0d 0a
                                                                                                                Data Ascii: 0
                                                                                                                2025-04-15 13:59:16 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.549736107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:16 UTC848OUTGET / HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/ODIWCBlb
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd
                                                                                                                2025-04-15 13:59:17 UTC20INHTTP/1.1 302 Found
                                                                                                                2025-04-15 13:59:17 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:17 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:17 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:17 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:17 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 31 36 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:16 GMT
                                                                                                                2025-04-15 13:59:17 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                                Data Ascii: Expires: -1
                                                                                                                2025-04-15 13:59:17 UTC50INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6e 62 6a 62 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 2f 6c 6f 67 69 6e 0d 0a
                                                                                                                Data Ascii: Location: https://nbjb.dailyenglish.it.com/login
                                                                                                                2025-04-15 13:59:17 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                2025-04-15 13:59:17 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:17 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                                                                                Data Ascii: Pragma: no-cache


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.549737107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:17 UTC814OUTGET /login HTTP/1.1
                                                                                                                Host: nbjb.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
                                                                                                                2025-04-15 13:59:18 UTC20INHTTP/1.1 302 Found
                                                                                                                2025-04-15 13:59:18 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:18 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:18 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:18 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                                                                                                Data Ascii: Content-Encoding: gzip
                                                                                                                2025-04-15 13:59:18 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:18 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 31 37 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:17 GMT
                                                                                                                2025-04-15 13:59:18 UTC839INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 65 67 72 67 64 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 25 32 46 6c 61 6e 64 69 6e 67 76 32 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 25 32 30 69 64 5f 74 6f 6b 65 6e 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32 30 70 72 6f 66 69 6c 65 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 66 66 69 63 65 2e
                                                                                                                Data Ascii: Location: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.
                                                                                                                2025-04-15 13:59:18 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                2025-04-15 13:59:18 UTC25INData Raw: 52 65 71 75 65 73 74 2d 43 6f 6e 74 65 78 74 3a 20 61 70 70 49 64 3d 0d 0a
                                                                                                                Data Ascii: Request-Context: appId=
                                                                                                                2025-04-15 13:59:18 UTC50INData Raw: 52 65 71 75 65 73 74 2d 49 64 3a 20 66 37 37 65 36 62 35 30 2d 65 65 39 62 2d 34 63 63 34 2d 38 31 31 64 2d 31 38 61 31 38 63 35 32 34 39 38 38 0d 0a
                                                                                                                Data Ascii: Request-Id: f77e6b50-ee9b-4cc4-811d-18a18c524988


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.549738107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:19 UTC1899OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd
                                                                                                                2025-04-15 13:59:19 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:19 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:19 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:19 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:19 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:19 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 31 39 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:19 GMT
                                                                                                                2025-04-15 13:59:19 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                                Data Ascii: Expires: -1
                                                                                                                2025-04-15 13:59:19 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                2025-04-15 13:59:19 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:19 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                                                                                Data Ascii: Pragma: no-cache
                                                                                                                2025-04-15 13:59:19 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.549740107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:20 UTC2054OUTGET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.js HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA
                                                                                                                2025-04-15 13:59:20 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:20 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:20 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:20 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:20 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                                Data Ascii: Content-Type: application/javascript
                                                                                                                2025-04-15 13:59:20 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:59:20 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:20 UTC5INData Raw: 32 37 63 0d 0a
                                                                                                                Data Ascii: 27c
                                                                                                                2025-04-15 13:59:20 UTC636INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 70 28 29 7b 0a 20 20 76 61 72 20 65 6d 61 69 6c 49 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 69 30 31 31 36 22 29 3b 0a 20 20 76 61 72 20 6e 65 78 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 69 64 53 49 42 75 74 74 6f 6e 39 22 29 3b 0a 20 20 76 61 72 20 64 61 74 61 32 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 65 6d 61 69 6c 27 29 3b 0a 20 20 0a 20 20 69 66 20 28 65 6d 61 69 6c 49 64 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 76 61 72 20 64 65 63 6f 64 65 64 53 74 72 69 6e 67 20 3d 20 64 61 74 61 32 3b 0a 20 20 69 66 20 28 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 3d 5d 2b 24 2f 2e 74 65 73
                                                                                                                Data Ascii: function lp(){ var emailId = document.querySelector("#i0116"); var nextButton = document.querySelector("#idSIButton9"); var data2 = localStorage.getItem('email'); if (emailId != null) { var decodedString = data2; if (/^[A-Za-z0-9+/=]+$/.tes
                                                                                                                2025-04-15 13:59:20 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:20 UTC3INData Raw: 30 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.549739107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:20 UTC1989OUTGET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.js HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA
                                                                                                                2025-04-15 13:59:20 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:20 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:20 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:20 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:20 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                                Data Ascii: Content-Type: application/javascript
                                                                                                                2025-04-15 13:59:20 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:59:20 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:20 UTC3INData Raw: 30 0d 0a
                                                                                                                Data Ascii: 0
                                                                                                                2025-04-15 13:59:20 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.549742107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:21 UTC2935OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; fpc=ApisH44du3hEp87EtcIcF4A; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEMQxq5A1Y2VgOEs89Am-0w4czwJUtquD_Qs6YZ2TlpIlUSSZybEzGH8Vpqy49vHzwSrPhODLUN5GyWm8wMMZIis1cDQk8JTLFTuaJi9TBUf7HCL0lS1ZqpVvXNEbX1daq37RVInGJs3txSjbp6P5wdqhfd926beMw8a-1h0wSB3cgAA; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                                                2025-04-15 13:59:22 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:22 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:22 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:22 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:22 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 32 31 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:21 GMT
                                                                                                                2025-04-15 13:59:22 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                                Data Ascii: Expires: -1
                                                                                                                2025-04-15 13:59:22 UTC66INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin
                                                                                                                2025-04-15 13:59:22 UTC114INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 2c 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                                                                                Data Ascii: Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                                                                2025-04-15 13:59:22 UTC160INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 2c 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 2c 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                                                                                Data Ascii: Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch,<https://aadcdn.msauth.net>; rel=dns-prefetch
                                                                                                                2025-04-15 13:59:22 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.549743107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:22 UTC2542OUTGET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40/41f165aa64d8bd0e0ec95abcdccc03f6707b985a0cda03faa79243d1e03be974.js HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp8 [TRUNCATED]
                                                                                                                2025-04-15 13:59:22 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:22 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:22 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:22 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:22 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                                Data Ascii: Content-Type: application/javascript
                                                                                                                2025-04-15 13:59:22 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:59:22 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:22 UTC5INData Raw: 32 37 63 0d 0a
                                                                                                                Data Ascii: 27c
                                                                                                                2025-04-15 13:59:22 UTC636INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 70 28 29 7b 0a 20 20 76 61 72 20 65 6d 61 69 6c 49 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 69 30 31 31 36 22 29 3b 0a 20 20 76 61 72 20 6e 65 78 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 69 64 53 49 42 75 74 74 6f 6e 39 22 29 3b 0a 20 20 76 61 72 20 64 61 74 61 32 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 65 6d 61 69 6c 27 29 3b 0a 20 20 0a 20 20 69 66 20 28 65 6d 61 69 6c 49 64 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 76 61 72 20 64 65 63 6f 64 65 64 53 74 72 69 6e 67 20 3d 20 64 61 74 61 32 3b 0a 20 20 69 66 20 28 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 3d 5d 2b 24 2f 2e 74 65 73
                                                                                                                Data Ascii: function lp(){ var emailId = document.querySelector("#i0116"); var nextButton = document.querySelector("#idSIButton9"); var data2 = localStorage.getItem('email'); if (emailId != null) { var decodedString = data2; if (/^[A-Za-z0-9+/=]+$/.tes
                                                                                                                2025-04-15 13:59:22 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:22 UTC3INData Raw: 30 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.54974696.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:22 UTC669OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:22 UTC646INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/css
                                                                                                                Content-MD5: O6TXahet0KbDTuaW8oyFQQ==
                                                                                                                Last-Modified: Wed, 04 Dec 2024 23:52:00 GMT
                                                                                                                ETag: "0x8DD14BEA5012AB1"
                                                                                                                x-ms-request-id: a75966d3-101e-004f-069b-66f033000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680225
                                                                                                                Date: Tue, 15 Apr 2025 13:59:22 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.46da0760.1744725562.13240ffd
                                                                                                                2025-04-15 13:59:22 UTC15738INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 2f 2a 21 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63
                                                                                                                Data Ascii: 00006000/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projec
                                                                                                                2025-04-15 13:59:22 UTC8850INData Raw: 6f 6c 2d 6c 67 2d 31 31 2c 2e 63 6f 6c 2d 78 73 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6c 67 2d 31 32 2c 2e 63 6f 6c 2d 78 73 2d 31 33 2c 2e 63 6f 6c 2d 73 6d 2d 31 33 2c 2e 63 6f 6c 2d 6d 64 2d 31 33 2c 2e 63 6f 6c 2d 6c 67 2d 31 33 2c 2e 63 6f 6c 2d 78 73 2d 31 34 2c 2e 63 6f 6c 2d 73 6d 2d 31 34 2c 2e 63 6f 6c 2d 6d 64 2d 31 34 2c 2e 63 6f 6c 2d 6c 67 2d 31 34 2c 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 73 6d 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6c 67 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 73 6d 2d 31 36 2c 2e 63 6f 6c 2d 6d 64 2d 31 36 2c 2e 63 6f 6c 2d 6c 67 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 73 6d 2d 31 37 2c 2e 63 6f 6c
                                                                                                                Data Ascii: ol-lg-11,.col-xs-12,.col-sm-12,.col-md-12,.col-lg-12,.col-xs-13,.col-sm-13,.col-md-13,.col-lg-13,.col-xs-14,.col-sm-14,.col-md-14,.col-lg-14,.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15,.col-xs-16,.col-sm-16,.col-md-16,.col-lg-16,.col-xs-17,.col-sm-17,.col
                                                                                                                2025-04-15 13:59:22 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2d 6d 64 2d 70 75 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 7b 6c 65 66 74 3a 34 2e 31 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 32 7b 6c 65 66 74 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 7b 6c 65 66 74 3a 31 32 2e 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 34 7b 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 35 7b 6c 65 66 74 3a 32 30 2e 38 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 32 39 2e 31 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 38 7b 6c 65 66 74 3a 33 33 2e 33 33 33
                                                                                                                Data Ascii: 00006000-md-push-0{left:auto}.col-md-push-1{left:4.16667%}.col-md-push-2{left:8.33333%}.col-md-push-3{left:12.5%}.col-md-push-4{left:16.66667%}.col-md-push-5{left:20.83333%}.col-md-push-6{left:25%}.col-md-push-7{left:29.16667%}.col-md-push-8{left:33.333
                                                                                                                2025-04-15 13:59:22 UTC8204INData Raw: 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 3a 2d 6d 73 2d 63 68 65 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 3a 3a 2d 6d 73 2d 63 68 65 63 6b 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64
                                                                                                                Data Ascii: fff;background-color:#e81123}input[type="radio"]{width:20px;height:20px}input[type="radio"]::-ms-check{background-color:#fff;color:#000;border-style:solid;border-width:2px;border-color:rgba(0,0,0,0.6)}input[type="radio"]:checked::-ms-check{color:#000;bord
                                                                                                                2025-04-15 13:59:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 77 2d 78 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2e 30 31 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 33 39 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72
                                                                                                                Data Ascii: 00004000w-x:auto;min-height:.01%}@media screen and (max-width:539px){.table-responsive{width:100%;margin-bottom:15px;overflow-y:hidden;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table{margin-bottom:0}.table-responsive>.table>thead>tr
                                                                                                                2025-04-15 13:59:22 UTC12INData Raw: 4b 68 6d 65 72 20 55 49 22 2c 0d 0a
                                                                                                                Data Ascii: Khmer UI",
                                                                                                                2025-04-15 13:59:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 54 75 6e 67 61 22 2c 22 4c 61 6f 20 55 49 22 2c 22 52 61 61 76 69 22 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 22 4c 61 74 68 61 22 2c 22 4c 65 65 6c 61 77 61 64 65 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 20 55 49 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69
                                                                                                                Data Ascii: 00004000"Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti
                                                                                                                2025-04-15 13:59:22 UTC12INData Raw: 6e 2d 70 72 69 6d 61 72 79 3a 0d 0a
                                                                                                                Data Ascii: n-primary:
                                                                                                                2025-04-15 13:59:22 UTC4275INData Raw: 30 30 30 30 31 30 41 37 0d 0a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 64 61 36 7d 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2d 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 64 61 36 3b 74 65
                                                                                                                Data Ascii: 000010A7hover{background-color:#005da6}.btn.btn-primary-focus,.btn.btn-primary:focus,button.btn-primary:focus,input[type="button"].btn-primary:focus,input[type="submit"].btn-primary:focus,input[type="reset"].btn-primary:focus{background-color:#005da6;te
                                                                                                                2025-04-15 13:59:22 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 31 32 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 62 74 6e 2c 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 73 75 62 6d 69 74 27 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 72 65 73 65 74 27 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 6f 6c 2d 78 73 2d 31 32 2e 73 65 63 6f 6e 64 61 72 79 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 2e 63 6f 6c 2d 78 73 2d 31 32 2e 70 72 69 6d 61 72 79 7b 70
                                                                                                                Data Ascii: 0000600012px}.form-group{margin-bottom:16px}.form-group label{margin-top:0;margin-bottom:0}.btn,button,input[type='button'],input[type='submit'],input[type='reset']{margin-top:0;margin-bottom:0}.col-xs-12.secondary{padding-right:4px}.col-xs-12.primary{p


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.54974796.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:22 UTC646OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:22 UTC662INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: 8uYkWGfFrw+q7jcrXeI/0A==
                                                                                                                Last-Modified: Mon, 24 Mar 2025 19:21:54 GMT
                                                                                                                ETag: "0x8DD6B09234EB219"
                                                                                                                x-ms-request-id: 3ba99973-e01e-00bf-1b6d-9db6c2000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=29707578
                                                                                                                Date: Tue, 15 Apr 2025 13:59:22 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.46da0760.1744725562.13241024
                                                                                                                2025-04-15 13:59:22 UTC15722INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68
                                                                                                                Data Ascii: 00006000/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyrigh
                                                                                                                2025-04-15 13:59:22 UTC8866INData Raw: 41 54 45 44 3a 22 38 30 30 34 35 35 33 38 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 4f 54 48 45 52 3a 22 38 30 30 34 35 35 33 39 22 2c 50 50 5f 45 5f 53 51 5f 43 4f 4e 54 41 49 4e 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 45 22 2c 50 50 5f 45 5f 53 41 5f 43 4f 4e 54 41 49 4e 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 43 22 2c 50 50 5f 45 5f 53 41 5f 43 4f 4e 54 41 49 4e 45 44 5f 49 4e 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 44 22 2c 50 50 5f 45 5f 4c 49 42 50 48 4f 4e 45 4e 55 4d 42 45 52 49 4e 54 45 52 4f 50 5f 4e 55 4d 42 45 52 50 41 52 53 45 5f 45 58 43 45 50 54 49 4f 4e 3a 22 38 30 30 34 33 35 31 30 22 2c 50 50 5f 45 5f 53 54 52 4f 4e 47 50 52 4f 43 45 53 53 5f 45 4d
                                                                                                                Data Ascii: ATED:"80045538",PP_E_HIP_VALIDATION_ERROR_OTHER:"80045539",PP_E_SQ_CONTAINS_PASSWORD:"8004341E",PP_E_SA_CONTAINS_PASSWORD:"8004341C",PP_E_SA_CONTAINED_IN_PASSWORD:"8004341D",PP_E_LIBPHONENUMBERINTEROP_NUMBERPARSE_EXCEPTION:"80043510",PP_E_STRONGPROCESS_EM
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 65 6c 70 3a 31 2c 47 69 74 48 75 62 48 65 6c 70 3a 32 2c 43 6f 6e 73 65 6e 74 41 70 70 49 6e 66 6f 3a 33 2c 51 72 43 6f 64 65 50 69 6e 48 65 6c 70 3a 34 7d 2c 6e 2e 4b 65 79 43 6f 64 65 3d 7b 54 61 62 3a 39 2c 45 6e 74 65 72 3a 31 33 2c 45 73 63 61 70 65 3a 32 37 2c 53 70 61 63 65 3a 33 32 2c 50 61 67 65 55 70 3a 33 33 2c 50 61 67 65 44 6f 77 6e 3a 33 34 2c 45 6e 64 3a 33 35 2c 48 6f 6d 65 3a 33 36 2c 41 72 72 6f 77 55 70 3a 33 38 2c 41 72 72 6f 77 44 6f 77 6e 3a 34 30 2c 57 69 6e 4b 65 79 4c 65 66 74 3a 39 31 2c 46 36 3a 31 31 37 2c 47 61 6d 65 50 61 64 42 3a 31 39 36 7d 2c 6e 2e 50 72 6f 6f 66 4f 66 50 6f 73 73 65 73 73 69 6f 6e 3d 7b 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4b 65 79 3a 22 63 70 61 22 2c 43 61 6e 61 72 79 54
                                                                                                                Data Ascii: 00006000elp:1,GitHubHelp:2,ConsentAppInfo:3,QrCodePinHelp:4},n.KeyCode={Tab:9,Enter:13,Escape:27,Space:32,PageUp:33,PageDown:34,End:35,Home:36,ArrowUp:38,ArrowDown:40,WinKeyLeft:91,F6:117,GamePadB:196},n.ProofOfPossession={AuthenticatorKey:"cpa",CanaryT
                                                                                                                2025-04-15 13:59:23 UTC8204INData Raw: 65 2e 6c 65 6e 67 74 68 3c 3d 32 2a 6e 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2d 32 2a 6e 2c 69 3d 41 72 72 61 79 28 74 2b 31 29 2e 6a 6f 69 6e 28 22 2a 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2b 69 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 74 29 7d 2c 75 74 66 38 45 6e 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 72 5c 6e 2f 67 2c 22 5c 6e 22 29 3b 66 6f 72 28 76 61 72 20 6e 3d 22 22 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 69 3c 31 32 38 3f 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 3a 69 3e 31 32 37 26 26 69 3c 32
                                                                                                                Data Ascii: e.length<=2*n)return e;var t=e.length-2*n,i=Array(t+1).join("*");return e.substring(0,n)+i+e.substring(n+t)},utf8Encode:function(e){e=e.replace(/\r\n/g,"\n");for(var n="",t=0;t<e.length;t++){var i=e.charCodeAt(t);i<128?n+=String.fromCharCode(i):i>127&&i<2
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 3f 28 74 3d 65 2e 75 72 6c 2c 69 3d 65 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 2c 6e 3d 65 2e 74 72 61 63 65 50 61 72 61 6d 65 74 65 72 73 3f 6e 3a 6e 75 6c 6c 2c 65 2e 74 72 61 63 65 55 72 6c 26 26 28 6e 3f 6e 2e 75 72 6c 3d 74 3a 6e 3d 74 29 29 3a 6e 3d 6e 75 6c 6c 2c 69 26 26 69 2e 65 76 65 6e 74 49 64 26 26 73 2e 6c 6f 67 45 76 65 6e 74 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 6f 6e 52 65 64 69 72 65 63 74 22 2c 65 76 65 6e 74 49 64 3a 69 2e 65 76 65 6e 74 49 64 2c 65 76 65 6e 74 4c 65 76 65 6c 3a 69 2e 65 76 65 6e 74 4c 65 76 65 6c 2c 65 76 65 6e 74 41 72 67 73 3a 6e 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 69 7d 29 2c 74 7d 2c 73 2e 67 65 74 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                Data Ascii: 00004000e?(t=e.url,i=e.eventOptions,n=e.traceParameters?n:null,e.traceUrl&&(n?n.url=t:n=t)):n=null,i&&i.eventId&&s.logEvent({eventType:"onRedirect",eventId:i.eventId,eventLevel:i.eventLevel,eventArgs:n,eventOptions:i}),t},s.getPropertyLogOption=function
                                                                                                                2025-04-15 13:59:23 UTC12INData Raw: 6e 2e 54 79 70 65 3d 7b 45 6d 0d 0a
                                                                                                                Data Ascii: n.Type={Em
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 69 6c 41 64 64 72 65 73 73 3a 22 41 6c 74 45 6d 61 69 6c 22 2c 45 6d 61 69 6c 41 64 64 72 65 73 73 45 6e 63 72 79 70 74 65 64 3a 22 41 6c 74 45 6d 61 69 6c 45 22 2c 4d 6f 62 69 6c 65 3a 22 4d 6f 62 69 6c 65 4e 75 6d 22 2c 4d 6f 62 69 6c 65 45 6e 63 72 79 70 74 65 64 3a 22 4d 6f 62 69 6c 65 4e 75 6d 45 22 2c 53 65 73 73 69 6f 6e 41 70 70 72 6f 76 65 72 3a 22 53 41 50 49 64 22 7d 3b 6e 2e 45 76 65 6e 74 3d 7b 4f 6e 53 65 6e 64 3a 22 6f 74 63 73 65 6e 64 22 2c 4f 6e 53 65 6e 64 46 61 69 6c 3a 22 6f 74 63 73 65 6e 64 66 61 69 6c 65 64 22 2c 4f 6e 46 6c 6f 77 45 78 70 69 72 65 64 3a 22 6f 74 63 66 6c 6f 77 65 78 70 69 72 65 64 22 7d 3b 76 61 72 20 75 3d 6e 2e 52 65 71 75 65 73 74 50 61 72 61 6d 3d 7b 55 73 65 72 6e 61 6d 65 3a
                                                                                                                Data Ascii: 00004000ailAddress:"AltEmail",EmailAddressEncrypted:"AltEmailE",Mobile:"MobileNum",MobileEncrypted:"MobileNumE",SessionApprover:"SAPId"};n.Event={OnSend:"otcsend",OnSendFail:"otcsendfailed",OnFlowExpired:"otcflowexpired"};var u=n.RequestParam={Username:
                                                                                                                2025-04-15 13:59:23 UTC12INData Raw: 46 65 64 65 72 61 74 69 6f 6e 0d 0a
                                                                                                                Data Ascii: Federation
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 52 65 64 69 72 65 63 74 55 72 6c 26 26 75 2e 44 6f 6d 61 69 6e 54 79 70 65 3d 3d 3d 77 2e 43 6c 6f 75 64 46 65 64 65 72 61 74 65 64 3f 7b 63 72 65 64 54 79 70 65 3a 6d 2e 43 6c 6f 75 64 46 65 64 65 72 61 74 69 6f 6e 7d 3a 5b 5d 2c 74 2e 48 61 73 52 65 6d 6f 74 65 4e 47 43 3f 7b 63 72 65 64 54 79 70 65 3a 6d 2e 52 65 6d 6f 74 65 4e 47 43 7d 3a 5b 5d 2c 74 2e 48 61 73 46 69 64 6f 26 26 6e 3f 7b 63 72 65 64 54 79 70 65 3a 6d 2e 46 69 64 6f 7d 3a 5b 5d 2c 74 2e 48 61 73 50 68 6f 6e 65 26 26 69 3f 7b 63 72 65 64 54 79 70 65 3a 6d 2e 50 75 62 6c 69 63 49 64 65 6e 74 69 66 69 65 72 43 6f 64 65 7d 3a 5b 5d 2c 74 2e 48 61 73 4c 69 6e 6b 65 64 49 6e 46 65 64 26 26 61 3f 7b 63 72 65 64 54 79 70 65 3a 6d 2e 4c 69 6e 6b 65 64 49 6e 2c 72
                                                                                                                Data Ascii: 00004000RedirectUrl&&u.DomainType===w.CloudFederated?{credType:m.CloudFederation}:[],t.HasRemoteNGC?{credType:m.RemoteNGC}:[],t.HasFido&&n?{credType:m.Fido}:[],t.HasPhone&&i?{credType:m.PublicIdentifierCode}:[],t.HasLinkedInFed&&a?{credType:m.LinkedIn,r
                                                                                                                2025-04-15 13:59:23 UTC12INData Raw: 69 6f 6e 4d 65 73 73 61 67 65 0d 0a
                                                                                                                Data Ascii: ionMessage


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.54974896.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:22 UTC665OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:22 UTC662INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: sdfrFSBzF5uO29GmJ+OC9Q==
                                                                                                                Last-Modified: Mon, 24 Mar 2025 21:53:36 GMT
                                                                                                                ETag: "0x8DD6B1E549AB5A2"
                                                                                                                x-ms-request-id: f4dff762-801e-0072-1744-9d8628000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=29690158
                                                                                                                Date: Tue, 15 Apr 2025 13:59:22 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.04da0760.1744725562.1dcf850a
                                                                                                                2025-04-15 13:59:22 UTC15722INData Raw: 30 30 30 30 36 30 30 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 69 5b 6e 5d 29 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 69 2c 6f 2e 70 3d 22 22 2c 6f 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 69 28 31 29 3b 76 61 72 20 6e 3d 69 28 32 29 2c 72 3d 69 28 34 29 2c 74 3d 69 28 35 29
                                                                                                                Data Ascii: 00006000!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(1);var n=i(2),r=i(4),t=i(5)
                                                                                                                2025-04-15 13:59:22 UTC8866INData Raw: 65 3d 22 53 75 63 63 65 73 73 66 75 6c 6c 79 20 76 65 72 69 66 69 65 64 22 2c 65 2e 43 54 5f 56 43 5f 53 54 52 5f 53 75 63 63 65 73 73 5f 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 22 2c 65 2e 43 54 5f 56 43 5f 53 54 52 5f 50 65 6e 64 69 6e 67 5f 54 69 74 6c 65 3d 22 53 68 61 72 65 20 61 20 56 65 72 69 66 69 65 64 20 49 44 20 74 6f 20 61 63 63 65 73 73 22 2c 65 2e 43 54 5f 56 43 5f 53 54 52 5f 50 65 6e 64 69 6e 67 5f 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 4f 70 65 6e 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 20 61 6e 64 20 73 63 61 6e 20 74 68 65 20 51 52 20 63 6f 64 65 20 74 6f 20 73 68 61 72 65 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 56 65 72 69 66 69 65 64
                                                                                                                Data Ascii: e="Successfully verified",e.CT_VC_STR_Success_Description="Redirecting...",e.CT_VC_STR_Pending_Title="Share a Verified ID to access",e.CT_VC_STR_Pending_Description="Open the Microsoft Authenticator app and scan the QR code to share the requested Verified
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 69 6e 2e 22 2c 65 2e 54 49 4c 45 5f 53 54 52 5f 46 6f 72 67 65 74 5f 45 72 72 6f 72 3d 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 66 6f 72 67 65 74 74 69 6e 67 20 7b 30 7d 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 65 2e 43 54 5f 53 54 52 5f 52 65 73 65 74 50 61 73 73 77 6f 72 64 53 70 6c 69 74 74 65 72 54 69 74 6c 65 3d 22 57 68 69 63 68 20 74 79 70 65 20 6f 66 20 61 63 63 6f 75 6e 74 20 64 6f 20 79 6f 75 20 6e 65 65 64 20 68 65 6c 70 20 77 69 74 68 3f 22 2c 65 2e 57 46 5f 53 54 52 5f 43 61 6e 74 41 63 63 65 73 73 41 63 63 6f 75 6e 74 5f 54 65 78 74 3d 22 43 61 6e e2 80 99 74 20 61 63 63 65 73 73 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3f 22 2c 65 2e 54 49 4c 45 5f 53 54 52 5f 4d 65 6e
                                                                                                                Data Ascii: 00006000ain.",e.TILE_STR_Forget_Error="There was an issue forgetting {0}. Please try again.",e.CT_STR_ResetPasswordSplitterTitle="Which type of account do you need help with?",e.WF_STR_CantAccessAccount_Text="Cant access your account?",e.TILE_STR_Men
                                                                                                                2025-04-15 13:59:23 UTC8204INData Raw: 67 69 6e 3a 35 36 2c 4c 6f 67 69 6e 57 50 57 69 7a 5f 48 49 50 5f 4c 6f 67 69 6e 3a 35 37 2c 4c 6f 67 69 6e 57 50 57 69 7a 5f 46 69 6e 69 73 68 3a 35 38 2c 53 74 72 6f 6e 67 41 75 74 68 57 69 7a 4f 54 43 3a 35 39 2c 53 74 72 6f 6e 67 41 75 74 68 57 50 57 69 7a 4f 54 43 3a 36 30 2c 46 69 6e 69 73 68 57 50 57 69 7a 3a 36 31 2c 53 77 69 74 63 68 55 73 65 72 4d 6f 62 69 6c 65 3a 36 32 2c 4c 6f 67 69 6e 57 50 57 69 7a 5f 50 68 6f 6e 65 53 69 67 6e 49 6e 3a 36 33 2c 4c 6f 67 69 6e 57 50 57 69 7a 5f 48 49 50 5f 50 68 6f 6e 65 53 69 67 6e 49 6e 3a 36 34 2c 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 49 6e 3a 36 35 2c 4c 6f 67 69 6e 5f 48 49 50 5f 50 68 6f 6e 65 53 69 67 6e 49 6e 3a 36 36 2c 4c 6f 67 69 6e 48 6f 73 74 5f 50 68 6f 6e 65 53 69 67 6e 49 6e 3a 36 37
                                                                                                                Data Ascii: gin:56,LoginWPWiz_HIP_Login:57,LoginWPWiz_Finish:58,StrongAuthWizOTC:59,StrongAuthWPWizOTC:60,FinishWPWiz:61,SwitchUserMobile:62,LoginWPWiz_PhoneSignIn:63,LoginWPWiz_HIP_PhoneSignIn:64,Login_PhoneSignIn:65,Login_HIP_PhoneSignIn:66,LoginHost_PhoneSignIn:67
                                                                                                                2025-04-15 13:59:23 UTC8660INData Raw: 30 30 30 30 32 31 43 38 0d 0a 41 75 74 68 3a 22 37 30 30 34 36 22 2c 49 6e 76 61 6c 69 64 54 65 6e 61 6e 74 4e 61 6d 65 3a 22 39 30 30 30 32 22 2c 49 6e 76 61 6c 69 64 54 65 6e 61 6e 74 4e 61 6d 65 45 6d 70 74 79 47 75 69 64 49 64 65 6e 74 69 66 69 65 72 3a 22 39 30 30 30 32 31 22 2c 49 6e 76 61 6c 69 64 54 65 6e 61 6e 74 4e 61 6d 65 45 6d 70 74 79 49 64 65 6e 74 69 66 69 65 72 3a 22 39 30 30 30 32 32 22 2c 49 6e 76 61 6c 69 64 54 65 6e 61 6e 74 4e 61 6d 65 46 6f 72 6d 61 74 3a 22 39 30 30 30 32 33 22 2c 50 68 6f 6e 65 53 69 67 6e 49 6e 42 6c 6f 63 6b 65 64 42 79 55 73 65 72 43 72 65 64 65 6e 74 69 61 6c 50 6f 6c 69 63 79 3a 22 31 33 30 35 30 30 22 2c 41 63 63 65 73 73 50 61 73 73 42 6c 6f 63 6b 65 64 42 79 50 6f 6c 69 63 79 3a 22 31 33 30 35 30 32 22 2c
                                                                                                                Data Ascii: 000021C8Auth:"70046",InvalidTenantName:"90002",InvalidTenantNameEmptyGuidIdentifier:"900021",InvalidTenantNameEmptyIdentifier:"900022",InvalidTenantNameFormat:"900023",PhoneSignInBlockedByUserCredentialPolicy:"130500",AccessPassBlockedByPolicy:"130502",
                                                                                                                2025-04-15 13:59:23 UTC826INData Raw: 30 30 30 30 30 33 32 45 0d 0a 2c 43 6f 6d 62 69 6e 65 64 53 69 67 6e 69 6e 53 69 67 6e 75 70 56 32 3a 35 2c 43 6f 6d 62 69 6e 65 64 53 69 67 6e 69 6e 53 69 67 6e 75 70 56 32 57 65 6c 63 6f 6d 65 54 69 74 6c 65 3a 36 7d 2c 6f 2e 41 6c 6c 6f 77 65 64 49 64 65 6e 74 69 74 69 65 73 54 79 70 65 3d 7b 4d 73 61 4f 6e 6c 79 3a 30 2c 41 61 64 4f 6e 6c 79 3a 31 2c 42 6f 74 68 3a 32 7d 2c 6f 2e 53 65 73 73 69 6f 6e 49 64 70 3d 7b 41 61 64 3a 30 2c 4d 73 61 3a 31 7d 2c 6f 2e 43 6c 69 65 6e 74 54 72 61 63 69 6e 67 45 76 65 6e 74 49 64 73 3d 7b 45 76 65 6e 74 5f 4c 6f 67 69 6e 50 61 67 69 6e 61 74 65 64 55 73 65 72 6e 61 6d 65 56 69 65 77 5f 6f 6e 4c 6f 61 64 3a 31 31 65 34 2c 45 76 65 6e 74 5f 4c 6f 67 69 6e 50 61 67 69 6e 61 74 65 64 50 61 73 73 77 6f 72 64 56 69 65
                                                                                                                Data Ascii: 0000032E,CombinedSigninSignupV2:5,CombinedSigninSignupV2WelcomeTitle:6},o.AllowedIdentitiesType={MsaOnly:0,AadOnly:1,Both:2},o.SessionIdp={Aad:0,Msa:1},o.ClientTracingEventIds={Event_LoginPaginatedUsernameView_onLoad:11e4,Event_LoginPaginatedPasswordVie
                                                                                                                2025-04-15 13:59:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 00000000


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.549749107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:22 UTC2477OUTGET /s/a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40.js HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp8 [TRUNCATED]
                                                                                                                2025-04-15 13:59:23 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:23 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:23 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:23 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:23 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                                                                                Data Ascii: Content-Type: application/javascript
                                                                                                                2025-04-15 13:59:23 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                Data Ascii: Transfer-Encoding: chunked
                                                                                                                2025-04-15 13:59:23 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:
                                                                                                                2025-04-15 13:59:23 UTC3INData Raw: 30 0d 0a
                                                                                                                Data Ascii: 0
                                                                                                                2025-04-15 13:59:23 UTC2INData Raw: 0d 0a
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.549750107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:23 UTC785OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                Host: ywnjb.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Purpose: prefetch
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40
                                                                                                                2025-04-15 13:59:23 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:23 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:23 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:23 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:24 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:24 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 32 33 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:23 GMT
                                                                                                                2025-04-15 13:59:24 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 31 33 20 41 70 72 20 32 30 33 35 20 31 33 3a 35 39 3a 32 33 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Expires: Fri, 13 Apr 2035 13:59:23 GMT
                                                                                                                2025-04-15 13:59:24 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:24 UTC43INData Raw: 50 70 73 65 72 76 65 72 3a 20 50 50 56 3a 20 33 30 20 48 3a 20 53 4e 31 50 45 50 46 30 30 30 32 46 39 34 41 20 56 3a 20 30 0d 0a
                                                                                                                Data Ascii: Ppserver: PPV: 30 H: SN1PEPF0002F94A V: 0
                                                                                                                2025-04-15 13:59:24 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                2025-04-15 13:59:24 UTC126INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 75 61 69 64 3d 39 31 63 35 61 31 65 38 65 31 31 38 34 38 35 66 61 35 65 30 62 37 34 64 39 36 64 64 62 64 36 30 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 79 77 6e 6a 62 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                                Data Ascii: Set-Cookie: uaid=91c5a1e8e118485fa5e0b74d96ddbd60; Path=/; Domain=ywnjb.dailyenglish.it.com; HttpOnly; Secure; SameSite=None


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.54975196.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:23 UTC621OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:23 UTC662INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: wegr9xrdYirQ87+FcvY0/A==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:06:38 GMT
                                                                                                                ETag: "0x8DD14C0B0989681"
                                                                                                                x-ms-request-id: bf3a4594-901e-00be-3c18-67a255000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=30811299
                                                                                                                Date: Tue, 15 Apr 2025 13:59:23 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.04da0760.1744725563.1dcf8b66
                                                                                                                2025-04-15 13:59:23 UTC15722INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 56 61 6c 75 65 4b 69 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 4c 61 74 65 6e 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 50 65 72 73 69 73 74 65 6e 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                Data Ascii: 00006000(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){r
                                                                                                                2025-04-15 13:59:23 UTC8866INData Raw: 7b 72 65 74 75 72 6e 20 63 2e 61 7d 29 29 3b 76 61 72 20 75 3d 6e 28 32 39 29 3b 6e 2e 64 28 74 2c 22 4c 6f 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 7d 29 29 3b 76 61 72 20 73 3d 6e 28 32 38 29 3b 6e 2e 64 28 74 2c 22 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 7d 29 29 3b 76 61 72 20 66 3d 6e 28 33 31 29 3b 6e 2e 64 28 74 2c 22 54 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 61 7d 29 29 3b 76 61 72 20 6c 3d 6e 28 32 32 29 3b 6e 2e 64 28 74 2c 22 53 65 73 73 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                Data Ascii: {return c.a}));var u=n(29);n.d(t,"Loc",(function(){return u.a}));var s=n(28);n.d(t,"OperatingSystem",(function(){return s.a}));var f=n(31);n.d(t,"TelemetryContext",(function(){return f.a}));var l=n(22);n.d(t,"Session",(function(){return l.a}))},function(e
                                                                                                                2025-04-15 13:59:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 72 75 6e 63 61 74 65 64 20 74 6f 20 31 35 30 20 63 68 61 72 61 63 74 65 72 73 2e 22 2c 7b 6e 61 6d 65 3a 74 7d 2c 21 30 29 29 2c 6e 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 31 30 32 34 29 2c 74 26 26 28 6e 3d 6e 7c 7c 31 30 32 34 2c 28 74 3d 4f 62 6a 65 63 74 28 53 2e 4f 29 28 74 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 3e 6e 26 26 28 72 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2c 4f 62 6a 65 63 74 28 66 2e 64 29 28 65 2c 32 2c 36 31 2c 22 73 74 72 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 6f 6f 20 6c 6f 6e 67 2e 20 49 74 20 68 61 73 20 62 65 65 6e 20 74
                                                                                                                Data Ascii: 00006000truncated to 150 characters.",{name:t},!0)),n||t}function q(e,t,n){var r;return void 0===n&&(n=1024),t&&(n=n||1024,(t=Object(S.O)(t)).toString().length>n&&(r=t.toString().substring(0,n),Object(f.d)(e,2,61,"string value is too long. It has been t
                                                                                                                2025-04-15 13:59:24 UTC8204INData Raw: 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 62 2e 6d 29 28 29 7c 7c 7b 7d 2c 72 3d 6e 2e 75 73 65 72 41 67 65 6e 74 2c 69 3d 21 31 3b 69 66 28 72 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 42 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 3d 69 7c 7c 2d 31 21 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 42 65 5b 61 5d 29 3b 69 66 28 69 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 65 5b 61 5d 3c 30 7c 7c 65 5b 61 5d 3e 3d 33 36 65 35 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 76 61 72 20 57 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68
                                                                                                                Data Ascii: ++)e[t]=arguments[t];var n=Object(b.m)()||{},r=n.userAgent,i=!1;if(r)for(var a=0;a<Be.length;a++)i=i||-1!==r.toLowerCase().indexOf(Be[a]);if(i)return!1;for(a=0;a<e.length;a++)if(e[a]<0||e[a]>=36e5)return!1;return!0}var We=function(){function e(t){var n=th
                                                                                                                2025-04-15 13:59:24 UTC3261INData Raw: 30 30 30 30 30 43 42 31 0d 0a 20 70 72 65 76 65 6e 74 73 20 75 73 20 66 72 6f 6d 20 67 65 74 74 69 6e 67 20 74 68 65 20 64 65 74 61 69 6c 73 20 6f 66 20 74 68 69 73 20 65 78 63 65 70 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 27 63 72 6f 73 73 6f 72 69 67 69 6e 27 20 61 74 74 72 69 62 75 74 65 2e 22 2c 61 2c 74 2e 6c 69 6e 65 4e 75 6d 62 65 72 7c 7c 30 2c 74 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 7c 7c 30 2c 6e 2c 72 2c 6e 75 6c 6c 2c 6f 29 2c 63 29 3a 28 74 2e 65 72 72 6f 72 53 72 63 7c 7c 28 74 2e 65 72 72 6f 72 53 72 63 3d 6f 29 2c 65 2e 74 72 61 63 6b 45 78 63 65 70 74 69 6f 6e 28 7b 65 78 63 65 70 74 69 6f 6e 3a 74 2c 73 65 76 65 72 69 74 79 4c 65 76 65 6c 3a 33 7d 2c 63 29 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20
                                                                                                                Data Ascii: 00000CB1 prevents us from getting the details of this exception. Consider using the 'crossorigin' attribute.",a,t.lineNumber||0,t.columnNumber||0,n,r,null,o),c):(t.errorSrc||(t.errorSrc=o),e.trackException({exception:t,severityLevel:3},c))}catch(e){var
                                                                                                                2025-04-15 13:59:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3b 65 2e 63 6f 72 65 26 26 65 2e 63 6f 72 65 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 28 74 3d 65 2e 63 6f 72 65 2e 67 65 74 54 72 61 63 65 43 74 78 28 21 31 29 29 3b 69 66 28 21 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 72 65 2e 67 65 74 50 6c 75 67 69 6e 28 22 41 70 70 49 6e 73 69 67 68 74 73 50 72 6f 70 65 72 74 69 65 73 50 6c 75 67 69 6e 22 29 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 6c 75 67 69 6e 2e 63 6f 6e 74 65 78 74 3b 72 26 26 28 69 3d 72 2e 74 65 6c 65 6d 65 74 72 79 54 72 61 63 65 2c 6f 3d 69 7c 7c 7b 7d 2c 74 3d 7b 67 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6e 61 6d 65 7d 2c 73 65
                                                                                                                Data Ascii: 00004000){var t=function(){var t=null;e.core&&e.core.getTraceCtx&&(t=e.core.getTraceCtx(!1));if(!t){var n=e.core.getPlugin("AppInsightsPropertiesPlugin");if(n){var r=n.plugin.context;r&&(i=r.telemetryTrace,o=i||{},t={getName:function(){return o.name},se
                                                                                                                2025-04-15 13:59:24 UTC12INData Raw: 2c 70 72 6f 64 75 63 74 49 64 0d 0a
                                                                                                                Data Ascii: ,productId
                                                                                                                2025-04-15 13:59:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 22 64 61 74 61 2d 62 69 2d 70 72 6f 64 75 63 74 22 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 64 61 74 61 2d 62 69 2d 74 79 70 65 22 2c 70 61 72 65 6e 74 49 64 3a 22 64 61 74 61 2d 62 69 2d 70 61 72 65 6e 74 69 64 22 2c 70 61 72 65 6e 74 4e 61 6d 65 3a 22 64 61 74 61 2d 62 69 2d 70 61 72 65 6e 74 6e 61 6d 65 22 7d 2c 73 68 6f 72 74 4e 61 6d 65 73 3a 7b 69 73 53 68 6f 72 74 4e 61 6d 65 73 3a 21 30 2c 69 64 3a 22 64 61 74 61 2d 62 69 2d 69 64 22 2c 61 72 65 61 4e 61 6d 65 3a 22 64 61 74 61 2d 62 69 2d 61 6e 22 2c 73 6c 6f 74 4e 75 6d 62 65 72 3a 22 64 61 74 61 2d 62 69 2d 73 6e 22 2c 63 6f 6e 74 65 6e 74 4e 61 6d 65 3a 22 64 61 74 61 2d 62 69 2d 63 6e 22 2c 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 3a 22 64 61 74 61 2d 62 69 2d
                                                                                                                Data Ascii: 00004000:"data-bi-product",contentType:"data-bi-type",parentId:"data-bi-parentid",parentName:"data-bi-parentname"},shortNames:{isShortNames:!0,id:"data-bi-id",areaName:"data-bi-an",slotNumber:"data-bi-sn",contentName:"data-bi-cn",contentSource:"data-bi-
                                                                                                                2025-04-15 13:59:24 UTC12INData Raw: 7d 3b 72 65 74 75 72 6e 20 6e 0d 0a
                                                                                                                Data Ascii: };return n
                                                                                                                2025-04-15 13:59:24 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2e 5f 69 73 44 79 6e 50 72 6f 78 79 3d 31 2c 6e 7d 28 65 2c 74 29 29 29 7d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3f 65 2e 6e 61 6d 65 7c 7c 74 7c 7c 22 5f 75 6e 6b 6e 6f 77 6e 5f 22 3a 28 28 65 7c 7c 7b 7d 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 7c 7c 7b 7d 29 2e 6e 61 6d 65 7c 7c 74 7c 7c 22 5f 75 6e 6b 6e 6f 77 6e 5f 22 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 2c 72 29 7b 63 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 7c 7c 62 28 22 74 68 65 43 6c 61 73 73 20 69 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 63 6c 61 73 73 20 64 65 66 69 6e 69 74 69 6f 6e 2e 22 29 3b 76 61 72 20 61 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 28 66 75 6e
                                                                                                                Data Ascii: 00006000._isDynProxy=1,n}(e,t)))}))}}function h(e,t){return c(e,"prototype")?e.name||t||"_unknown_":((e||{}).constructor||{}).name||t||"_unknown_"}function m(e,t,n,r){c(e,"prototype")||b("theClass is an invalid class definition.");var a=e.prototype;(fun


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.54975296.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:24 UTC693OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:24 UTC596INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/x-icon
                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:51 GMT
                                                                                                                ETag: "0x8DD14C0292CD581"
                                                                                                                x-ms-request-id: 0eaec0da-f01e-00e5-219c-669b6e000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680418
                                                                                                                Date: Tue, 15 Apr 2025 13:59:24 GMT
                                                                                                                Content-Length: 17174
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725564.1324122d
                                                                                                                2025-04-15 13:59:24 UTC15788INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                2025-04-15 13:59:24 UTC1386INData Raw: 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 99 99 99 99 99 99 99 70 03 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa aa aa aa aa aa aa 50 04 ee ee ee ee ee ee ee 66 66 66 66 66
                                                                                                                Data Ascii: "3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333p3333333Pfffff


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.54975396.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:24 UTC662OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:24 UTC662INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: mR9lzhqkgJpu0Ci9VLPR4w==
                                                                                                                Last-Modified: Wed, 19 Mar 2025 22:11:45 GMT
                                                                                                                ETag: "0x8DD6733096E5B97"
                                                                                                                x-ms-request-id: 653f19ea-601e-0027-2bf3-9996a3000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=29325477
                                                                                                                Date: Tue, 15 Apr 2025 13:59:24 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.46da0760.1744725564.1324124b
                                                                                                                2025-04-15 13:59:24 UTC15722INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68
                                                                                                                Data Ascii: 00006000/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyrigh
                                                                                                                2025-04-15 13:59:25 UTC8866INData Raw: 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 37 39 29 2c 6f 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6e 28 65 2c 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 7d 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 6f 2c 69 3d 72 28 35 34 38 29 2c 73 3d 72 28 35 39 38 29 2c 75 3d 69 2e 70 72 6f 63 65 73 73 2c 61 3d 69 2e 44 65 6e 6f 2c 63 3d 75 26 26 75 2e 76 65 72 73 69 6f 6e 73 7c 7c 61 26 26 61 2e 76 65 72 73 69 6f 6e 2c 66 3d 63 26 26 63 2e 76 38 3b 66 26 26 28 6f 3d 28 6e
                                                                                                                Data Ascii: ion(t,e,r){"use strict";var n=r(579),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},,function(t,e,r){"use strict";var n,o,i=r(548),s=r(598),u=i.process,a=i.Deno,c=u&&u.versions||a&&a.version,f=c&&c.v8;f&&(o=(n
                                                                                                                2025-04-15 13:59:25 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 2c 74 7d 29 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 72 3d 64 28 74 29 29 7c 7c 65 26 26 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 7b 72 26 26 28 74 3d 72 29 3b 76 61 72 20 6e 3d 30 2c 6f 3d 66 75 6e
                                                                                                                Data Ascii: 00006000setPrototypeOf.bind():function(t,e){return t.__proto__=e,t})(t,e)}function p(t,e){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(!r){if(Array.isArray(t)||(r=d(t))||e&&t&&"number"==typeof t.length){r&&(t=r);var n=0,o=fun
                                                                                                                2025-04-15 13:59:25 UTC8204INData Raw: 65 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 36 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 6e 28 74 2c 6f 2c 65 5b 6f 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 21 31 2c 76 61 6c 75 65 3a 74 28 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74
                                                                                                                Data Ascii: e}}},function(t,e,r){"use strict";var n=r(564);t.exports=function(t,e,r){for(var o in e)n(t,o,e[o],r);return t}},function(t,e,r){"use strict";t.exports=function(t){try{return{error:!1,value:t()}}catch(e){return{error:!0,value:e}}}},function(t,e,r){"use st
                                                                                                                2025-04-15 13:59:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 29 72 65 74 75 72 6e 20 74 2e 62 79 74 65 4c 65 6e 67 74 68 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 22 22 2b 74 29 3b 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 6e 3d 21 31 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73
                                                                                                                Data Ascii: 00004000=typeof ArrayBuffer&&"function"==typeof ArrayBuffer.isView&&(ArrayBuffer.isView(t)||t instanceof ArrayBuffer))return t.byteLength;"string"!=typeof t&&(t=""+t);var r=t.length;if(0===r)return 0;for(var n=!1;;)switch(e){case"ascii":case"latin1":cas
                                                                                                                2025-04-15 13:59:25 UTC12INData Raw: 61 2d 7a 2d 5f 5d 2f 67 3b 66 0d 0a
                                                                                                                Data Ascii: a-z-_]/g;f
                                                                                                                2025-04-15 13:59:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 31 36 3f 22 30 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 76 61 72 20 72 3b 65 3d 65 7c 7c 49 6e 66 69 6e 69 74 79 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 75 6c 6c 2c 69 3d 5b 5d 2c 73 3d 30 3b 73 3c 6e 3b 2b 2b 73 29 7b 69 66 28 28 72 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 73 29 29 3e 35 35 32 39 35 26 26 72 3c 35 37 33 34 34 29 7b 69 66 28 21 6f 29 7b 69 66 28 72 3e 35 36 33 31 39 29 7b 28 65 2d 3d 33 29 3e 2d 31 26 26 69 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 2b 31 3d 3d
                                                                                                                Data Ascii: 00004000unction N(t){return t<16?"0"+t.toString(16):t.toString(16)}function F(t,e){var r;e=e||Infinity;for(var n=t.length,o=null,i=[],s=0;s<n;++s){if((r=t.charCodeAt(s))>55295&&r<57344){if(!o){if(r>56319){(e-=3)>-1&&i.push(239,191,189);continue}if(s+1==
                                                                                                                2025-04-15 13:59:25 UTC12INData Raw: 63 6c 22 2c 72 7d 76 61 72 20 0d 0a
                                                                                                                Data Ascii: cl",r}var
                                                                                                                2025-04-15 13:59:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 2c 6e 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                Data Ascii: 00004000r,n,o;return function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.definePro
                                                                                                                2025-04-15 13:59:25 UTC12INData Raw: 75 6d 6e 2c 65 29 7d 72 65 74 0d 0a
                                                                                                                Data Ascii: umn,e)}ret


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.54975496.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:25 UTC446OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:25 UTC596INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/x-icon
                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:51 GMT
                                                                                                                ETag: "0x8DD14C0292CD581"
                                                                                                                x-ms-request-id: 0eaec0da-f01e-00e5-219c-669b6e000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680417
                                                                                                                Date: Tue, 15 Apr 2025 13:59:25 GMT
                                                                                                                Content-Length: 17174
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725565.13241319
                                                                                                                2025-04-15 13:59:25 UTC15788INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                2025-04-15 13:59:25 UTC1386INData Raw: 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 99 99 99 99 99 99 99 70 03 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa aa aa aa aa aa aa 50 04 ee ee ee ee ee ee ee 66 66 66 66 66
                                                                                                                Data Ascii: "3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333p3333333Pfffff


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.54975596.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:25 UTC664OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:25 UTC625INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: jRYsCWZuchfWf61MO3+izQ==
                                                                                                                Last-Modified: Wed, 19 Mar 2025 22:11:46 GMT
                                                                                                                ETag: "0x8DD673309FEAE9F"
                                                                                                                x-ms-request-id: e70b456e-301e-003a-7b22-9a9b1f000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=29345359
                                                                                                                Date: Tue, 15 Apr 2025 13:59:25 GMT
                                                                                                                Content-Length: 15755
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725565.1324133e
                                                                                                                2025-04-15 13:59:25 UTC15755INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.54975796.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:25 UTC712OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:25 UTC614INHTTP/1.1 200 OK
                                                                                                                Content-Length: 2672
                                                                                                                Content-Type: image/gif
                                                                                                                Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:52 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0x8DD14C029EBF349"
                                                                                                                x-ms-request-id: dc6709ae-c01e-00c1-4aa9-666dce000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23685975
                                                                                                                Date: Tue, 15 Apr 2025 13:59:25 GMT
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725565.13241340
                                                                                                                2025-04-15 13:59:25 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.54975696.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:25 UTC706OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:25 UTC614INHTTP/1.1 200 OK
                                                                                                                Content-Length: 3620
                                                                                                                Content-Type: image/gif
                                                                                                                Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:53 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0x8DD14C02A787A1B"
                                                                                                                x-ms-request-id: 0f19479d-f01e-00e5-32a9-669b6e000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23686010
                                                                                                                Date: Tue, 15 Apr 2025 13:59:25 GMT
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.04da0760.1744725565.1dcf9897
                                                                                                                2025-04-15 13:59:25 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.54975996.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:26 UTC706OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:26 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:42 GMT
                                                                                                                ETag: "0x8DD14C0239E1898"
                                                                                                                x-ms-request-id: 677a21f6-301e-003a-4f9c-669b1f000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680445
                                                                                                                Date: Tue, 15 Apr 2025 13:59:26 GMT
                                                                                                                Content-Length: 1864
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.04da0760.1744725566.1dcf9ba7
                                                                                                                2025-04-15 13:59:26 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.54975896.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:26 UTC707OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:26 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:53 GMT
                                                                                                                ETag: "0x8DD14C02A8563EB"
                                                                                                                x-ms-request-id: e72cfca1-d01e-004e-119d-667a46000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680853
                                                                                                                Date: Tue, 15 Apr 2025 13:59:26 GMT
                                                                                                                Content-Length: 3651
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725566.132413d9
                                                                                                                2025-04-15 13:59:26 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.54976096.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:26 UTC465OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:26 UTC614INHTTP/1.1 200 OK
                                                                                                                Content-Length: 2672
                                                                                                                Content-Type: image/gif
                                                                                                                Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:52 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0x8DD14C029EBF349"
                                                                                                                x-ms-request-id: dc6709ae-c01e-00c1-4aa9-666dce000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23685974
                                                                                                                Date: Tue, 15 Apr 2025 13:59:26 GMT
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725566.132413da
                                                                                                                2025-04-15 13:59:26 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.54976296.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:26 UTC459OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:26 UTC614INHTTP/1.1 200 OK
                                                                                                                Content-Length: 3620
                                                                                                                Content-Type: image/gif
                                                                                                                Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:53 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                ETag: "0x8DD14C02A787A1B"
                                                                                                                x-ms-request-id: 0f19479d-f01e-00e5-32a9-669b6e000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23685962
                                                                                                                Date: Tue, 15 Apr 2025 13:59:26 GMT
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725566.132413fe
                                                                                                                2025-04-15 13:59:26 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.549761107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:26 UTC890OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                Host: ywnjb.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; uaid=91c5a1e8e118485fa5e0b74d96ddbd60; MSPRequ=id=N&lt=1744725563&co=1
                                                                                                                2025-04-15 13:59:27 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:27 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:27 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:27 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:27 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: text/html; charset=utf-8
                                                                                                                2025-04-15 13:59:27 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 32 36 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:26 GMT
                                                                                                                2025-04-15 13:59:27 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 31 33 20 41 70 72 20 32 30 33 35 20 31 33 3a 35 39 3a 32 36 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Expires: Fri, 13 Apr 2035 13:59:26 GMT
                                                                                                                2025-04-15 13:59:27 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:27 UTC43INData Raw: 50 70 73 65 72 76 65 72 3a 20 50 50 56 3a 20 33 30 20 48 3a 20 50 48 31 50 45 50 46 30 30 30 31 31 45 37 38 20 56 3a 20 30 0d 0a
                                                                                                                Data Ascii: Ppserver: PPV: 30 H: PH1PEPF00011E78 V: 0
                                                                                                                2025-04-15 13:59:27 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                2025-04-15 13:59:27 UTC126INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 75 61 69 64 3d 35 32 36 39 33 38 30 64 33 63 37 64 34 64 30 62 61 32 33 64 30 34 36 31 36 30 61 62 62 39 64 33 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 79 77 6e 6a 62 2e 64 61 69 6c 79 65 6e 67 6c 69 73 68 2e 69 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                                Data Ascii: Set-Cookie: uaid=5269380d3c7d4d0ba23d046160abb9d3; Path=/; Domain=ywnjb.dailyenglish.it.com; HttpOnly; Secure; SameSite=None


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.54976396.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:27 UTC459OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:27 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:42 GMT
                                                                                                                ETag: "0x8DD14C0239E1898"
                                                                                                                x-ms-request-id: 677a21f6-301e-003a-4f9c-669b1f000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680408
                                                                                                                Date: Tue, 15 Apr 2025 13:59:27 GMT
                                                                                                                Content-Length: 1864
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725567.1324156c
                                                                                                                2025-04-15 13:59:27 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.54976496.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:27 UTC460OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:27 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:02:53 GMT
                                                                                                                ETag: "0x8DD14C02A8563EB"
                                                                                                                x-ms-request-id: e72cfca1-d01e-004e-119d-667a46000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680891
                                                                                                                Date: Tue, 15 Apr 2025 13:59:27 GMT
                                                                                                                Content-Length: 3651
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.27da0760.1744725567.195c7378
                                                                                                                2025-04-15 13:59:27 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.54976596.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:27 UTC707OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:28 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:03:00 GMT
                                                                                                                ETag: "0x8DD14C02EE2769A"
                                                                                                                x-ms-request-id: 9da87a46-201e-0075-7d9c-663fe2000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680674
                                                                                                                Date: Tue, 15 Apr 2025 13:59:28 GMT
                                                                                                                Content-Length: 1592
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.46da0760.1744725568.132415e4
                                                                                                                2025-04-15 13:59:28 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.54976696.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:28 UTC668OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:28 UTC662INHTTP/1.1 200 OK
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-MD5: 6XRfgD4/uo+gzIwebkUGxg==
                                                                                                                Last-Modified: Wed, 19 Mar 2025 22:11:47 GMT
                                                                                                                ETag: "0x8DD67330ABFC5D1"
                                                                                                                x-ms-request-id: 0a1fb04d-101e-0060-25f3-99fdf8000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=29325359
                                                                                                                Date: Tue, 15 Apr 2025 13:59:28 GMT
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Connection: Transfer-Encoding
                                                                                                                Akamai-GRN: 0.04da0760.1744725568.1dcfa686
                                                                                                                2025-04-15 13:59:28 UTC15722INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68
                                                                                                                Data Ascii: 00006000/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyrigh
                                                                                                                2025-04-15 13:59:28 UTC8866INData Raw: 6d 22 3a 22 5c 75 32 32 65 37 22 2c 22 47 6f 70 66 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 33 65 22 2c 22 67 6f 70 66 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 35 38 22 2c 22 67 72 61 76 65 22 3a 22 60 22 2c 22 47 72 65 61 74 65 72 45 71 75 61 6c 22 3a 22 5c 75 32 32 36 35 22 2c 22 47 72 65 61 74 65 72 45 71 75 61 6c 4c 65 73 73 22 3a 22 5c 75 32 32 64 62 22 2c 22 47 72 65 61 74 65 72 46 75 6c 6c 45 71 75 61 6c 22 3a 22 5c 75 32 32 36 37 22 2c 22 47 72 65 61 74 65 72 47 72 65 61 74 65 72 22 3a 22 5c 75 32 61 61 32 22 2c 22 47 72 65 61 74 65 72 4c 65 73 73 22 3a 22 5c 75 32 32 37 37 22 2c 22 47 72 65 61 74 65 72 53 6c 61 6e 74 45 71 75 61 6c 22 3a 22 5c 75 32 61 37 65 22 2c 22 47 72 65 61 74 65 72 54 69 6c 64 65 22 3a 22 5c 75 32 32 37 33 22 2c 22 47 73 63 72
                                                                                                                Data Ascii: m":"\u22e7","Gopf":"\ud835\udd3e","gopf":"\ud835\udd58","grave":"`","GreaterEqual":"\u2265","GreaterEqualLess":"\u22db","GreaterFullEqual":"\u2267","GreaterGreater":"\u2aa2","GreaterLess":"\u2277","GreaterSlantEqual":"\u2a7e","GreaterTilde":"\u2273","Gscr
                                                                                                                2025-04-15 13:59:28 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 32 30 30 62 22 2c 22 4e 65 67 61 74 69 76 65 54 68 69 63 6b 53 70 61 63 65 22 3a 22 5c 75 32 30 30 62 22 2c 22 4e 65 67 61 74 69 76 65 54 68 69 6e 53 70 61 63 65 22 3a 22 5c 75 32 30 30 62 22 2c 22 4e 65 67 61 74 69 76 65 56 65 72 79 54 68 69 6e 53 70 61 63 65 22 3a 22 5c 75 32 30 30 62 22 2c 22 6e 65 71 75 69 76 22 3a 22 5c 75 32 32 36 32 22 2c 22 6e 65 73 65 61 72 22 3a 22 5c 75 32 39 32 38 22 2c 22 6e 65 73 69 6d 22 3a 22 5c 75 32 32 34 32 5c 75 30 33 33 38 22 2c 22 4e 65 73 74 65 64 47 72 65 61 74 65 72 47 72 65 61 74 65 72 22 3a 22 5c 75 32 32 36 62 22 2c 22 4e 65 73 74 65 64 4c 65 73 73 4c 65 73 73 22 3a 22 5c 75 32 32 36 61 22 2c 22 4e 65 77 4c 69 6e 65 22 3a 22 5c 5c 6e 22 2c 22 6e 65 78 69 73 74 22 3a 22 5c 75 32
                                                                                                                Data Ascii: 00006000u200b","NegativeThickSpace":"\u200b","NegativeThinSpace":"\u200b","NegativeVeryThinSpace":"\u200b","nequiv":"\u2262","nesear":"\u2928","nesim":"\u2242\u0338","NestedGreaterGreater":"\u226b","NestedLessLess":"\u226a","NewLine":"\\n","nexist":"\u2
                                                                                                                2025-04-15 13:59:28 UTC8204INData Raw: 55 70 61 72 72 6f 77 22 3a 22 5c 75 32 31 64 31 22 2c 22 55 70 41 72 72 6f 77 44 6f 77 6e 41 72 72 6f 77 22 3a 22 5c 75 32 31 63 35 22 2c 22 75 70 64 6f 77 6e 61 72 72 6f 77 22 3a 22 5c 75 32 31 39 35 22 2c 22 55 70 44 6f 77 6e 41 72 72 6f 77 22 3a 22 5c 75 32 31 39 35 22 2c 22 55 70 64 6f 77 6e 61 72 72 6f 77 22 3a 22 5c 75 32 31 64 35 22 2c 22 55 70 45 71 75 69 6c 69 62 72 69 75 6d 22 3a 22 5c 75 32 39 36 65 22 2c 22 75 70 68 61 72 70 6f 6f 6e 6c 65 66 74 22 3a 22 5c 75 32 31 62 66 22 2c 22 75 70 68 61 72 70 6f 6f 6e 72 69 67 68 74 22 3a 22 5c 75 32 31 62 65 22 2c 22 75 70 6c 75 73 22 3a 22 5c 75 32 32 38 65 22 2c 22 55 70 70 65 72 4c 65 66 74 41 72 72 6f 77 22 3a 22 5c 75 32 31 39 36 22 2c 22 55 70 70 65 72 52 69 67 68 74 41 72 72 6f 77 22 3a 22 5c 75
                                                                                                                Data Ascii: Uparrow":"\u21d1","UpArrowDownArrow":"\u21c5","updownarrow":"\u2195","UpDownArrow":"\u2195","Updownarrow":"\u21d5","UpEquilibrium":"\u296e","upharpoonleft":"\u21bf","upharpoonright":"\u21be","uplus":"\u228e","UpperLeftArrow":"\u2196","UpperRightArrow":"\u
                                                                                                                2025-04-15 13:59:28 UTC2272INData Raw: 30 30 30 30 30 38 44 34 0d 0a 69 63 74 22 3b 74 2e 41 6e 79 3d 72 28 38 39 33 29 2c 74 2e 43 63 3d 72 28 38 39 34 29 2c 74 2e 43 66 3d 72 28 31 33 39 30 29 2c 74 2e 50 3d 72 28 37 39 33 29 2c 74 2e 5a 3d 72 28 38 39 35 29 7d 2c 31 33 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 2f 5b 5c 78 41 44 5c 75 30 36 30 30 2d 5c 75 30 36 30 35 5c 75 30 36 31 43 5c 75 30 36 44 44 5c 75 30 37 30 46 5c 75 30 38 45 32 5c 75 31 38 30 45 5c 75 32 30 30 42 2d 5c 75 32 30 30 46 5c 75 32 30 32 41 2d 5c 75 32 30 32 45 5c 75 32 30 36 30 2d 5c 75 32 30 36 34 5c 75 32 30 36 36 2d 5c 75 32 30 36 46 5c 75 46 45 46 46 5c 75 46 46 46 39 2d 5c 75 46 46 46 42 5d 7c 5c 75 44 38 30 34 5b 5c 75 44 43 42 44 5c 75 44 43 43 44 5d 7c 5c 75 44 38 32 46 5b
                                                                                                                Data Ascii: 000008D4ict";t.Any=r(893),t.Cc=r(894),t.Cf=r(1390),t.P=r(793),t.Z=r(895)},1390:function(e,t){e.exports=/[\xAD\u0600-\u0605\u061C\u06DD\u070F\u08E2\u180E\u200B-\u200F\u202A-\u202E\u2060-\u2064\u2066-\u206F\uFEFF\uFFF9-\uFFFB]|\uD804[\uDCBD\uDCCD]|\uD82F[
                                                                                                                2025-04-15 13:59:28 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6f 6e 74 65 6e 74 2c 64 2c 6d 29 7c 7c 6f 28 68 2e 63 6f 6e 74 65 6e 74 29 29 2e 69 6e 64 65 78 4f 66 28 22 3c 70 72 65 22 29 3f 61 2b 22 5c 6e 22 3a 66 3f 28 63 3d 68 2e 61 74 74 72 49 6e 64 65 78 28 22 63 6c 61 73 73 22 29 2c 6c 3d 68 2e 61 74 74 72 73 3f 68 2e 61 74 74 72 73 2e 73 6c 69 63 65 28 29 3a 5b 5d 2c 63 3c 30 3f 6c 2e 70 75 73 68 28 5b 22 63 6c 61 73 73 22 2c 72 2e 6c 61 6e 67 50 72 65 66 69 78 2b 64 5d 29 3a 28 6c 5b 63 5d 3d 6c 5b 63 5d 2e 73 6c 69 63 65 28 29 2c 6c 5b 63 5d 5b 31 5d 2b 3d 22 20 22 2b 72 2e 6c 61 6e 67 50 72 65 66 69 78 2b 64 29 2c 70 3d 7b 61 74 74 72 73 3a 6c 7d 2c 22 3c 70 72 65 3e 3c 63 6f 64 65 22 2b 69 2e 72 65 6e 64 65 72 41 74 74 72 73 28 70 29 2b 22 3e 22 2b 61 2b 22 3c 2f 63 6f 64
                                                                                                                Data Ascii: 00004000content,d,m)||o(h.content)).indexOf("<pre")?a+"\n":f?(c=h.attrIndex("class"),l=h.attrs?h.attrs.slice():[],c<0?l.push(["class",r.langPrefix+d]):(l[c]=l[c].slice(),l[c][1]+=" "+r.langPrefix+d),p={attrs:l},"<pre><code"+i.renderAttrs(p)+">"+a+"</cod
                                                                                                                2025-04-15 13:59:28 UTC12INData Raw: 70 75 73 68 28 22 6c 69 73 74 0d 0a
                                                                                                                Data Ascii: push("list
                                                                                                                2025-04-15 13:59:28 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 5f 69 74 65 6d 5f 63 6c 6f 73 65 22 2c 22 6c 69 22 2c 2d 31 29 29 2e 6d 61 72 6b 75 70 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 5f 29 2c 76 3d 74 3d 65 2e 6c 69 6e 65 2c 66 5b 31 5d 3d 76 2c 61 3d 65 2e 62 4d 61 72 6b 73 5b 74 5d 2c 76 3e 3d 72 29 62 72 65 61 6b 3b 69 66 28 65 2e 73 43 6f 75 6e 74 5b 76 5d 3c 65 2e 62 6c 6b 49 6e 64 65 6e 74 29 62 72 65 61 6b 3b 69 66 28 65 2e 73 43 6f 75 6e 74 5b 74 5d 2d 65 2e 62 6c 6b 49 6e 64 65 6e 74 3e 3d 34 29 62 72 65 61 6b 3b 66 6f 72 28 4c 3d 21 31 2c 63 3d 30 2c 64 3d 7a 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 7a 5b 63 5d 28 65 2c 76 2c 72 2c 21 30 29 29 7b 4c 3d 21 30 3b 62 72 65 61 6b 7d 69 66 28 4c 29 62 72 65 61 6b 3b 69 66 28 68 29 7b 69
                                                                                                                Data Ascii: 00004000_item_close","li",-1)).markup=String.fromCharCode(_),v=t=e.line,f[1]=v,a=e.bMarks[t],v>=r)break;if(e.sCount[v]<e.blkIndent)break;if(e.sCount[t]-e.blkIndent>=4)break;for(L=!1,c=0,d=z.length;c<d;c++)if(z[c](e,v,r,!0)){L=!0;break}if(L)break;if(h){i
                                                                                                                2025-04-15 13:59:28 UTC12INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 0d 0a
                                                                                                                Data Ascii: ction(e){v
                                                                                                                2025-04-15 13:59:28 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 72 20 74 2c 72 3d 65 2e 74 6f 6b 65 6e 73 5f 6d 65 74 61 2c 73 3d 65 2e 74 6f 6b 65 6e 73 5f 6d 65 74 61 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 28 30 2c 65 2e 64 65 6c 69 6d 69 74 65 72 73 29 2c 74 3d 30 3b 74 3c 73 3b 74 2b 2b 29 72 5b 74 5d 26 26 72 5b 74 5d 2e 64 65 6c 69 6d 69 74 65 72 73 26 26 6e 28 30 2c 72 5b 74 5d 2e 64 65 6c 69 6d 69 74 65 72 73 29 7d 7d 2c 31 34 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3d 30 2c 73 3d 65 2e 74 6f 6b 65 6e 73 2c 6f 3d 65 2e 74 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 3d 72 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 73 5b 74 5d 2e 6e
                                                                                                                Data Ascii: 00006000ar t,r=e.tokens_meta,s=e.tokens_meta.length;for(n(0,e.delimiters),t=0;t<s;t++)r[t]&&r[t].delimiters&&n(0,r[t].delimiters)}},1429:function(e,t,r){"use strict";e.exports=function(e){var t,r,n=0,s=e.tokens,o=e.tokens.length;for(t=r=0;t<o;t++)s[t].n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.54976896.7.218.84431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:29 UTC460OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                Host: aadcdn.msftauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-04-15 13:59:29 UTC613INHTTP/1.1 200 OK
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                                                                                Last-Modified: Thu, 05 Dec 2024 00:03:00 GMT
                                                                                                                ETag: "0x8DD14C02EE2769A"
                                                                                                                x-ms-request-id: 9da87a46-201e-0075-7d9c-663fe2000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=23680665
                                                                                                                Date: Tue, 15 Apr 2025 13:59:29 GMT
                                                                                                                Content-Length: 1592
                                                                                                                Connection: close
                                                                                                                Akamai-GRN: 0.27da0760.1744725569.195c746d
                                                                                                                2025-04-15 13:59:29 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.549773107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:49 UTC3195OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 1997
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                hpgid: 1104
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                hpgact: 1800
                                                                                                                canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQErSy84BGAqWTgCA7jhp5_xXq-B_7rXF6Fzbj3hPVRYJZ0YAL46dYvFbhT12yQ5c3pMDpS0szR8zyBBd45B9p7YrnRJonrxfBlguRS-g9WYyWOPP0jaoIKUKWIuFyC5ys0OyUblvvizvgXngfl7SV9Lr67CNyNwJfHyUJKI0CBtrkmOp-4KR4OShMj7cSehGF7bVq06R0U1LPHhHeOlX0xTCAA
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                client-request-id: e9e974f3-0bcc-4629-864e-6b779940b50e
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: application/json
                                                                                                                hpgrequestid: 5cb84865-3d41-4cb0-8741-83b6e4098d00
                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                Origin: https://degrgd.dailyenglish.it.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://degrgd.dailyenglish.it.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638803223582996234.YjkyNGM1MTQtNGJhMC00OTRjLWE5ZWEtZWI5ZGNiMDQwN2YwODllM2ViN2ItOWMyYy00YjM1LTgyNzktMjU2MTgxNTllMzQ4&ui_locales=en-US&mkt=en-US&client-request-id=e9e974f3-0bcc-4629-864e-6b779940b50e&state=j66KbZnke_PRzmWZ97DFy1cY1qdZIXC8UP5l0eMVQ2CtirO4yt4iKCM57Y0rnLT1CnUvERH4_ps9t4VN7Czw7ww4gr2n_QGwIJd0OBJaMZpjBH3K30ghhDhXLu_v_kBZd7Wzsmg2N8F7VDZdM4hm2ckzSVoGLpsIlSyoxe2t20iZerR2Dg7STg7xOEiiDv-3ZyYpXqinSH7BGW7iHlqPv2W0_sdy84LzLfFD7dbUefSAwJxIBKU6GStZSwdAnCykiO4ZDqBEM-_qxyyM2CjB_w&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp8 [TRUNCATED]
                                                                                                                2025-04-15 13:59:49 UTC1997OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 37 38 69 35 36 75 40 62 63 67 63 68 6d 2e 6f 72 67 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 74 72 75 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 68 5a 49 37 62 4e 74 6d 46 49 56 46 79 56 5a 73 70 55 6e 63 74 43 69 53 7a 55 4f 48 35 69 48 70 31 38 2d 6e 44 42 69 49 52 45 71 6b 5a 44 34 6b 55 51 2d 4c 4b 45 44 59 49 6b 56 53 34 6b 73 69 54 59 70 63 45 37 52
                                                                                                                Data Ascii: {"username":"78i56u@bcgchm.org","isOtherIdpSupported":true,"checkPhones":true,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAAhZI7bNtmFIVFyVZspUnctCiSzUOH5iHp18-nDBiIREqkZD4kUQ-LKEDYIkVS4ksiTYpcE7R
                                                                                                                2025-04-15 13:59:50 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:50 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:50 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:50 UTC57INData Raw: 43 6c 69 65 6e 74 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 65 39 65 39 37 34 66 33 2d 30 62 63 63 2d 34 36 32 39 2d 38 36 34 65 2d 36 62 37 37 39 39 34 30 62 35 30 65 0d 0a
                                                                                                                Data Ascii: Client-Request-Id: e9e974f3-0bcc-4629-864e-6b779940b50e
                                                                                                                2025-04-15 13:59:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:50 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: application/json; charset=utf-8
                                                                                                                2025-04-15 13:59:50 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 35 30 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:50 GMT
                                                                                                                2025-04-15 13:59:50 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                                Data Ascii: Expires: -1
                                                                                                                2025-04-15 13:59:50 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                2025-04-15 13:59:50 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                55192.168.2.549774107.189.3.2464431676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-04-15 13:59:51 UTC1715OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                                                                Host: degrgd.dailyenglish.it.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: 25d3-c319=a48fa777c2f23e871b6bf7203b6852d5e3a45a11216271459bcf885921a90d40; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-gs7IsxifaRs=AQABCQEAAABVrSpeuWamRam2jAF1XRQEfKWtjVSMkdr5mJ3cG2JX1Qz9gEO9hX_exHFnL8S_jzPdM7GHSzDtNn01YE55VW0Gv_K7qIIrV81sgyY4oR1hchLCxd4G7UMzDSODDjaarB7jcSjoCaFnL0BL5PouD2eWwUyRcUB84kFmpNPLkuNwoCAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AXoAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEF-f2dOYTVJL0XUs6g0tKKOMjW6zzOsy1rgm-tax6gD4leTWX9jQ72LRGaBP1Vj0zD9HqJ9NkwUEDgDDgI3D-nPj9ZjwSCeynKQjFmiPcxqQgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEgdcspQufQNDRZ4OEd4GetrGMx89imRK7rH1nhVq0NJz71DNKag_JrewMWmVUL8y-QQtBvEQvE_NwwiPy_RM2NFMuJ1uU5clhvMXZV69OvAXgn2PVYCGP7ERC41_tFI0ha7Rk44IDMgn0SG4ypFPYRcBZjMaZWgPzqSEv2SH0UFEgAA; esctx-aO9BxihPhY=AQABCQEAAABVrSpeuWamRam2jAF1XRQEG1zKhSW4sh0kZO5w3mogjLPMqQuNdwOyZCOsweCIABufmdJS0pQxj4zE8MKjAAbWUw33RYR-mXrZlm0BcSScl5y2fGClF4K4tkVGDoCyQghZYLiY-Nb2VPiCctxBYiw5GjNegbURbdu5iJAudO690CAA; fpc=ApisH44du3hEp8 [TRUNCATED]
                                                                                                                2025-04-15 13:59:51 UTC17INHTTP/1.1 200 OK
                                                                                                                2025-04-15 13:59:51 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                2025-04-15 13:59:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                2025-04-15 13:59:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                Data Ascii: Connection: close
                                                                                                                2025-04-15 13:59:51 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                                                                                Data Ascii: Content-Type: application/json; charset=utf-8
                                                                                                                2025-04-15 13:59:51 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 31 35 20 41 70 72 20 32 30 32 35 20 31 33 3a 35 39 3a 35 31 20 47 4d 54 0d 0a
                                                                                                                Data Ascii: Date: Tue, 15 Apr 2025 13:59:51 GMT
                                                                                                                2025-04-15 13:59:51 UTC13INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                                                                                Data Ascii: Expires: -1
                                                                                                                2025-04-15 13:59:51 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                2025-04-15 13:59:51 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                2025-04-15 13:59:51 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                                                                                Data Ascii: Pragma: no-cache
                                                                                                                2025-04-15 13:59:51 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-origin


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Target ID:1
                                                                                                                Start time:09:58:45
                                                                                                                Start date:15/04/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                Imagebase:0x7ff7d2c70000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:2
                                                                                                                Start time:09:58:50
                                                                                                                Start date:15/04/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2076 /prefetch:3
                                                                                                                Imagebase:0x7ff7d2c70000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:3
                                                                                                                Start time:09:58:53
                                                                                                                Start date:15/04/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,2914724598963466203,11712247076609127958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5036 /prefetch:8
                                                                                                                Imagebase:0x7ff7d2c70000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:6
                                                                                                                Start time:09:58:57
                                                                                                                Start date:15/04/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://degrgd.dailyenglish.it.com/ODIWCBlb"
                                                                                                                Imagebase:0x7ff7d2c70000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                No disassembly