Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1

Overview

General Information

Sample URL:https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1
Analysis ID:800697
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5920 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=1708,i,1738826521745381383,15185311736595585432,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5624 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1Sample URL: PII: jneal@heniff.com&c
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 15:13:38 GMTServer: ApacheVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 16:53:53 GMTX-Content-Type-Options: nosniffAge: 8917Content-Encoding: gzipCache-Control: public, max-age=21603Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 3177Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae 94 Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:18:14 GMTServer: ApacheVary: Accept-EncodingLast-Modified: Tue, 05 Oct 2021 16:31:06 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 17:33:56 GMTX-Content-Type-Options: nosniffAge: 2925Content-Encoding: gzipCache-Control: public, max-age=3600Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 1663Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 cd 6e e3 36 10 3e 37 4f c1 ea d0 24 a8 6d 3a ee 22 5d 64 6d 15 de 64 0f 01 b6 46 90 75 2f 2d 8a 80 a6 68 99 89 44 2a 24 65 c7 2d 0a f4 35 fa 7a 7d 92 0e 49 fd d9 d1 66 1d 67 8b 9c 2c 92 33 1f e7 8f 33 43 7a f8 6d 24 a9 59 67 0c 2d 4c 9a 84 07 c3 f2 87 91 28 3c f8 66 68 b8 49 58 78 29 0c 53 82 19 34 d6 9a c7 82 45 68 92 a7 33 a6 34 1a e7 66 21 15 37 eb 21 f6 a4 07 c0 94 32 43 10 5d 10 a5 99 19 05 b9 99 77 df 06 08 87 e5 ca c2 98 ac cb ee 73 be 1c 05 e7 12 a0 85 e9 5a 11 02 44 fd 68 14 18 f6 60 b0 15 e5 5d 85 f3 08 46 90 94 8d 82 25 67 ab 4c 2a d3 60 5e f1 c8 2c 46 11 5b 72 ca ba 6e d0 41 5c 70 c3 49 d2 d5 94 24 6c 74 e2 71 00 29 e1 e2 0e 29 96 8c 02 6d d6 09 d3 0b c6 00 6a a1 d8 7c 14 e0 1b aa 35 1e Data Ascii: Yn6>7O$m:"]dmdFu/-hD*$e-5z}Ifg,33Czm$Yg-L(<fhIXx)S4Eh34f!7!2C]wsZDh`]F%gL*`^,F[rnA\pI$ltq))mj|5
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 15:15:07 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTCache-control: public, max-age=21603X-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 17:15:07 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 7660Content-Length: 2466Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98 7c 1f e8 80 92 92 c5 23 33 42 4d 22 eb d6 4a d8 4c 08 90 ca 8c 98 4f a2 f8 21 b1 36 7e fd c7 d7 af Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m|#3BM"JLO!6~
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:00:37 GMTServer: ApacheVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 18:31:23 GMTX-Content-Type-Options: nosniffAge: 3092Content-Encoding: gzipCache-Control: public, max-age=7206Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 96046Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=utf-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec fd db 72 e3 4a b2 36 08 5e af f5 14 31 fa cd f6 2f 4d 0b 29 12 3c 67 55 c9 8c 22 29 a5 56 ea c0 12 99 b9 aa 76 5b cf 32 08 0c 92 28 81 00 0b 00 25 71 5d f5 dd 5c f5 1b cc 98 cd 98 f5 cd bc 40 5f f5 dd ee 7e 91 7e 92 71 8f 03 08 f0 90 49 91 11 14 25 a1 f6 5e ca 40 00 04 83 9f 7b 78 78 78 f8 e1 af ff b7 9e 6f 47 d3 31 25 c3 68 e4 9e fe fa 57 f9 0f b5 7a a7 bf fe f2 d7 c8 89 5c 7a da 0e fc c8 b7 7d 97 dc d1 81 13 46 81 43 c3 bf 9e f0 5b bf c2 43 23 1a 59 c4 1e 5a 41 48 a3 bf 1d 4c a2 be 51 3d 20 27 a7 f2 ce 30 8a c6 06 fd f7 c4 79 fc db 41 c3 f7 22 ea 45 06 7e e5 01 b1 f9 d5 df 0e 22 fa 1c 9d e0 57 ff 25 7e cf c2 6b 3c 6b 44 ff 76 f0 e8 d0 a7 b1 1f 44 89 0f 3f 39 bd 68 f8 b7 1e 7d 74 6c 6a b0 8b 63 e2 78 4e e4 58 ae 11 da 96 4b ff 96 e7 ef 81 37 b9 8e f7 40 02 ea fe ed 20 8c a6 2e 0d 87 94 c2 ab 86 01 ed ff ed e0 e4 0f 3b 0c 4f cc 9c 69 Data Ascii: rJ6^1/M)<gU")Vv[2(%q]\@_~~qI%^@{xxxoG1%hWz\z}FC[C#YZAHLQ= '0yA"E~"W%~k<kDvD?9h}tljcxNXK7@ .;Oi
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:23:27 GMTServer: ApacheLast-Modified: Thu, 12 May 2022 19:06:20 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCache-Control: public, max-age=3600Expires: Tue, 07 Feb 2023 18:23:27 GMTContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 3333Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 6e e3 b8 f5 79 f3 15 ac 5b 14 09 10 5b b1 73 99 24 eb 18 f0 3a 99 d6 8b 59 af 9b 64 ba 40 5f 02 5a a2 6d ce 48 a4 96 a4 9c 71 8b 02 f3 11 7d 29 d0 fe dc 7c 49 cf 21 a9 8b 6d 39 b1 67 81 ed 0e 90 b1 44 1d 9e 1b cf 95 64 f7 77 91 0c cd 32 65 64 6e 92 b8 77 d0 cd 7f 18 8d 7a 07 df 74 0d 37 31 eb 8d b2 64 c2 14 b9 67 5a 66 2a 64 ba 1b b8 f1 03 80 48 98 a1 24 9c 53 a5 99 b9 69 64 66 da bc 6c 90 a0 97 7f 99 1b 93 36 d9 cf 19 5f dc 34 06 52 18 26 4c 13 e9 35 48 e8 de 6e 1a 86 7d 32 01 d2 fd b6 c0 b3 81 46 d0 84 dd 34 16 9c 3d a7 52 99 ca e4 67 1e 99 f9 4d c4 16 3c 64 4d fb 72 4c b8 e0 86 d3 b8 a9 43 1a b3 9b b6 c3 03 98 62 2e 3e 12 c5 e2 9b 86 36 cb 98 e9 39 63 80 6a ae d8 f4 a6 11 3c 85 5a 07 9d 93 4e 27 e0 54 d0 a7 67 36 d1 dc b0 16 Data Ascii: ny[[s$:Yd@_ZmHq})|I!m9gDdw2ednwzt71dgZf*dH$Sidfl6_4R&L5Hn}2F4=RgM<dMrLCb.>69cj<ZN'Tg6
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1 HTTP/1.1Host: server.1ksat.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?https://example.com HTTP/1.1Host: href.liConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://example.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/example HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/2022/iana_website.css HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/jquery.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/iana.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2015.1/iana-logo-homepage.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cse.js?cx=010470622406686203020:boq_dnseony HTTP/1.1Host: cse.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIkqHLAQiBvMwBCIW9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGOORip8GIjCfzYmwLuKcy4lAIwbs2Qk2pKJdI6TLau-PLMIWh6D5iMBjkYX4NLuYSVAPF0L8ud0yAXI HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIkqHLAQiBvMwBCIW9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2013.1/rir-map.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Italic.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/reserved HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /protocols HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /numbers HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2013.1/rir-map.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 144582Cache-Control: max-age=604800Content-Type: text/html; charset=UTF-8Date: Tue, 07 Feb 2023 17:22:23 GMTExpires: Tue, 14 Feb 2023 17:22:23 GMTLast-Modified: Mon, 06 Feb 2023 01:12:41 GMTServer: ECS (bsa/EB21)Vary: Accept-EncodingX-Cache: 404-HITContent-Length: 1256Connection: close
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: clean0.win@35/0@21/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=1708,i,1738826521745381383,15185311736595585432,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=1708,i,1738826521745381383,15185311736595585432,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.arin.net
199.43.0.47
truefalse
    high
    www.nro.net
    193.0.19.65
    truefalse
      unknown
      accounts.google.com
      216.58.209.45
      truefalse
        high
        www.afrinic.net
        196.216.2.6
        truefalse
          high
          ianawww.vip.icann.org
          192.0.46.8
          truefalse
            high
            href.li
            192.0.78.26
            truefalse
              high
              www.vip.icann.org
              192.0.47.7
              truefalse
                high
                www.lacnic.net
                200.3.14.184
                truefalse
                  high
                  server.1ksat.com
                  34.214.99.116
                  truefalse
                    unknown
                    cse.google.com
                    142.250.180.174
                    truefalse
                      high
                      www.google.com
                      142.250.184.100
                      truefalse
                        high
                        clients.l.google.com
                        142.250.180.174
                        truefalse
                          high
                          example.com
                          93.184.216.34
                          truefalse
                            high
                            www.apnic.net
                            unknown
                            unknownfalse
                              high
                              www.ietf.org
                              unknown
                              unknownfalse
                                high
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  www.iana.org
                                  unknown
                                  unknownfalse
                                    high
                                    pti.icann.org
                                    unknown
                                    unknownfalse
                                      high
                                      www.ripe.net
                                      unknown
                                      unknownfalse
                                        high
                                        www.icann.org
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://www.iana.org/_img/2022/fonts/SourceCodePro-Regular.wofffalse
                                            high
                                            https://www.iana.org/_img/2022/fonts/NotoSans-Italic.wofffalse
                                              high
                                              https://cse.google.com/cse.js?cx=010470622406686203020:boq_dnseonyfalse
                                                high
                                                https://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                                  high
                                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                    high
                                                    http://www.iana.org/domains/reservedfalse
                                                      high
                                                      https://www.iana.org/_img/bookmark_icon.icofalse
                                                        high
                                                        https://www.iana.org/_css/2022/iana_website.cssfalse
                                                          high
                                                          http://www.iana.org/_img/bookmark_icon.icofalse
                                                            high
                                                            http://www.iana.org/false
                                                              high
                                                              http://www.iana.org/domainsfalse
                                                                high
                                                                http://www.iana.org/false
                                                                  high
                                                                  http://www.iana.org/_img/2013.1/rir-map.svgfalse
                                                                    high
                                                                    https://www.iana.org/_img/2022/fonts/NotoSans-Bold.wofffalse
                                                                      high
                                                                      https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1false
                                                                        unknown
                                                                        http://www.iana.org/domains/reservedfalse
                                                                          high
                                                                          https://example.com/false
                                                                            high
                                                                            https://href.li/?https://example.comfalse
                                                                              high
                                                                              https://www.iana.org/_js/iana.jsfalse
                                                                                high
                                                                                http://www.iana.org/protocolsfalse
                                                                                  high
                                                                                  https://www.iana.org/_img/2022/fonts/NotoSans-Regular.wofffalse
                                                                                    high
                                                                                    https://example.com/favicon.icofalse
                                                                                      high
                                                                                      https://www.iana.org/_img/2013.1/rir-map.svgfalse
                                                                                        high
                                                                                        http://www.iana.org/protocolsfalse
                                                                                          high
                                                                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                            high
                                                                                            https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGOORip8GIjCfzYmwLuKcy4lAIwbs2Qk2pKJdI6TLau-PLMIWh6D5iMBjkYX4NLuYSVAPF0L8ud0yAXIfalse
                                                                                              high
                                                                                              http://www.iana.org/numbersfalse
                                                                                                high
                                                                                                http://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                                                                                  high
                                                                                                  https://www.iana.org/domains/examplefalse
                                                                                                    high
                                                                                                    https://www.iana.org/_img/2015.1/iana-logo-homepage.svgfalse
                                                                                                      high
                                                                                                      http://www.iana.org/numbersfalse
                                                                                                        high
                                                                                                        https://www.iana.org/_js/jquery.jsfalse
                                                                                                          high
                                                                                                          https://example.com/false
                                                                                                            high
                                                                                                            http://www.iana.org/domainsfalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              192.0.46.8
                                                                                                              ianawww.vip.icann.orgUnited States
                                                                                                              16876ICANN-DCUSfalse
                                                                                                              93.184.216.34
                                                                                                              example.comEuropean Union
                                                                                                              15133EDGECASTUSfalse
                                                                                                              216.58.209.45
                                                                                                              accounts.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              192.0.78.26
                                                                                                              href.liUnited States
                                                                                                              2635AUTOMATTICUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              34.214.99.116
                                                                                                              server.1ksat.comUnited States
                                                                                                              16509AMAZON-02USfalse
                                                                                                              142.250.184.100
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.180.174
                                                                                                              cse.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              IP
                                                                                                              192.168.2.1
                                                                                                              192.168.2.4
                                                                                                              192.168.2.5
                                                                                                              127.0.0.1
                                                                                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                              Analysis ID:800697
                                                                                                              Start date and time:2023-02-07 18:21:07 +01:00
                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                              Overall analysis duration:0h 7m 17s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                              Sample URL:https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1
                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                              Number of analysed new started processes analysed:13
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • HDC enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Detection:CLEAN
                                                                                                              Classification:clean0.win@35/0@21/12
                                                                                                              EGA Information:Failed
                                                                                                              HDC Information:Failed
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 0
                                                                                                              • Number of non-executed functions: 0
                                                                                                              Cookbook Comments:
                                                                                                              • Browse: https://www.iana.org/domains/example
                                                                                                              • Browse: http://www.iana.org/
                                                                                                              • Browse: http://www.iana.org/domains
                                                                                                              • Browse: http://www.iana.org/protocols
                                                                                                              • Browse: http://www.iana.org/numbers
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163, 104.18.235.68, 104.18.236.68, 104.16.44.99, 104.16.45.99, 104.18.21.44, 104.18.20.44
                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, www.ietf.org.cdn.cloudflare.net, fs.microsoft.com, edgedl.me.gvt1.com, login.live.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.ripe.net.cdn.cloudflare.net, www.apnic.net.cdn.cloudflare.net
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                              No simulations
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No created / dropped files found
                                                                                                              No static file info
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Feb 7, 2023 18:22:16.871933937 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:16.872023106 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.872128010 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:16.872423887 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:16.872472048 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.872546911 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:16.873469114 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:16.873537064 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.873596907 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:16.874842882 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:16.874890089 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.875627041 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:16.875659943 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.937477112 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:16.937531948 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.981443882 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.990067959 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.028006077 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:17.033960104 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:17.043283939 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:17.043330908 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.043889999 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:17.043915033 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.044622898 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.044734001 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:17.046113014 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.046185970 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:17.046578884 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.046688080 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:17.338491917 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:17.379996061 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:18.615642071 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:18.615684986 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.617130995 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.617281914 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:18.734719038 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.734785080 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.734874010 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.735313892 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.735332966 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.806797981 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.811039925 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.811083078 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.812521935 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.812594891 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.818392038 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:18.818445921 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.818667889 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.818757057 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:18.818769932 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.818893909 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.818907976 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819149971 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819262028 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:18.819288969 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819475889 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819536924 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:18.819567919 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819684982 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.819742918 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:18.819761038 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.820318937 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:18.820336103 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.862545967 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.862626076 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:18.862658978 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.862780094 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.862848043 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:18.865916967 CET49711443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:18.865950108 CET44349711142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.891599894 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.891726017 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:18.891748905 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.892057896 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.892126083 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:18.893532038 CET49712443192.168.2.7216.58.209.45
                                                                                                              Feb 7, 2023 18:22:18.893558025 CET44349712216.58.209.45192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.928117037 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:18.928150892 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.983227968 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:19.028069973 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:21.397209883 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.397331953 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.397437096 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:21.399687052 CET49714443192.168.2.734.214.99.116
                                                                                                              Feb 7, 2023 18:22:21.399724960 CET4434971434.214.99.116192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.426561117 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.426615953 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.426707983 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.427263975 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.427284002 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.481267929 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.481805086 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.481859922 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.482784986 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.482943058 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.483762026 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.483880997 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.500237942 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.500276089 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.500570059 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.500577927 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.500596046 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.628333092 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.628384113 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.728308916 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:21.917155981 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.917273998 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.917361975 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:22.522970915 CET49717443192.168.2.7192.0.78.26
                                                                                                              Feb 7, 2023 18:22:22.523015976 CET44349717192.0.78.26192.168.2.7
                                                                                                              Feb 7, 2023 18:22:22.748047113 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.748105049 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:22.748184919 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.748941898 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.748974085 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:22.749034882 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.749864101 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.749883890 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:22.755289078 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:22.755326986 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.059830904 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.060390949 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.060416937 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.062395096 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.062586069 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.062850952 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.064989090 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.065001011 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.065207958 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.065247059 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.065260887 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.065705061 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.065732956 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.067027092 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.067131996 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.069000959 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.069015026 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.069128990 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.128351927 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.128376007 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.180377960 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.180408001 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.228351116 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.248843908 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.249018908 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.249077082 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.280430079 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.309228897 CET49719443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.309261084 CET4434971993.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.587265968 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.587306976 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.688832045 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.688981056 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:23.689054012 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.743033886 CET49718443192.168.2.793.184.216.34
                                                                                                              Feb 7, 2023 18:22:23.743072033 CET4434971893.184.216.34192.168.2.7
                                                                                                              Feb 7, 2023 18:22:28.790955067 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:28.791105032 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:28.791213989 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:30.774271011 CET49715443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:30.774333000 CET44349715142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:30.890233994 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.890306950 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:30.890420914 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.890868902 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.890894890 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:30.891606092 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.891720057 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:30.891809940 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.893625975 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:30.893692970 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.117861986 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.118267059 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.118315935 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.119609118 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.119767904 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.123357058 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.124437094 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.124490976 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.126661062 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.126688004 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.126807928 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.126868963 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.126905918 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.127095938 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.127125978 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.129276037 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.129304886 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.129518986 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.281084061 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.285259962 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.285309076 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.321391106 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.321624994 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.321749926 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.354454041 CET49731443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.354497910 CET44349731192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.356781960 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.381000042 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.461033106 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.461133957 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.461447001 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.565639019 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.567953110 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.568026066 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.568053961 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.568083048 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.568156958 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.568203926 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.881807089 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.881855965 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.882366896 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.882433891 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.882545948 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.882771969 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.882791996 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.883455992 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.883513927 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.883680105 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.883846045 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.883862019 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992419958 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992482901 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992495060 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992544889 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992630005 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.992640018 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992676020 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992700100 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.992700100 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.992714882 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992803097 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.992819071 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992831945 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992865086 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:31.992888927 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:31.992907047 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.096302032 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096364975 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096378088 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096426010 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096455097 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.096488953 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096506119 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096523046 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096560001 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.096560001 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.096582890 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.096636057 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096756935 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.096829891 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.100151062 CET49732443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.100183964 CET44349732192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.113343000 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.115964890 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.116029024 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.116079092 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.116345882 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.116388083 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.116650105 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.116949081 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.117115974 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.117161989 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.117269039 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.117364883 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.117387056 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.117829084 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.117863894 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.118007898 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.118021011 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.118099928 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.229032040 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.325216055 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.325254917 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.325300932 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.325329065 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.325481892 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.325520039 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.328270912 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.328576088 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.328702927 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.333966970 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.345623970 CET49738443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.345690012 CET44349738192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426105976 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426151991 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426218987 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426271915 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426318884 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426523924 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.426523924 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.426561117 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.426742077 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.430777073 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.431016922 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.433221102 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.433221102 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.433257103 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.433363914 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.457761049 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.457829952 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.458018064 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.458647966 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.458700895 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532097101 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532183886 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532229900 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532252073 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532464981 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.532496929 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.532802105 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.533170938 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.533340931 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.533369064 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.533392906 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.533478975 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.533561945 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.539518118 CET49737443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.539560080 CET44349737192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.690839052 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.691770077 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.691817999 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.692367077 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.693070889 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.693135977 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.693232059 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.693275928 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.693291903 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.781936884 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.901314020 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901359081 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901493073 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901506901 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901536942 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901546955 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.901572943 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901643991 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901715040 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901727915 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901758909 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.901777029 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.901874065 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.969923973 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.970004082 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.970118046 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.970324993 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.970340014 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.970940113 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.970992088 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:32.971074104 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.971261978 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:32.971277952 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.006026030 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.006118059 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.006179094 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.006225109 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.006263971 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.006270885 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.006340981 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.007957935 CET49740443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.007998943 CET44349740192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.217945099 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.218348980 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.218383074 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.219038963 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.219321012 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.219367981 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.220401049 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.220529079 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.220976114 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.220988989 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.221139908 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.221147060 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.221168041 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.221805096 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.221896887 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.222481012 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.222493887 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.222650051 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.222666025 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.222676992 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.233967066 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.234016895 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.234103918 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.234514952 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.234538078 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.329087019 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.329123974 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.329175949 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.329201937 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407648087 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407736063 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407787085 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407799959 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407814980 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.407835960 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407870054 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.407895088 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.407895088 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.407922983 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.408149958 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.408166885 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.408186913 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.408199072 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.408216000 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.408252001 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.411854982 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.411878109 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.411921978 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.411947012 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.411962032 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.411989927 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412004948 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412019968 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412020922 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412036896 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412050962 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412051916 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412070036 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412080050 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412096024 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412105083 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412126064 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.412132025 CET44349741192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.412187099 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.423770905 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.423818111 CET49741443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.440330982 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.440592051 CET44349742192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.440650940 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.440684080 CET49742443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.460469961 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.460905075 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.460968971 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.461730957 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.462326050 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.462359905 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.462496996 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.462512970 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.462538004 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.569091082 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.569221973 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.666759014 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.666897058 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.668745995 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.668832064 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.668919086 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.668955088 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.668977976 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.668987989 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.669060946 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.669071913 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.669126034 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.669181108 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.669195890 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.669208050 CET44349743192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.669235945 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.696600914 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.696670055 CET49743443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.724675894 CET4973380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.725289106 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.725342035 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.725431919 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.725646973 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.725670099 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.838124037 CET8049733192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.960438013 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.985183954 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:33.985265970 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.986331940 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.103274107 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.103336096 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.104696035 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.104943037 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.104964972 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.212857008 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.212894917 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.212908030 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.212985992 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.212986946 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.213056087 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.213083029 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.213124990 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:34.213407993 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.430192947 CET49744443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:34.430253029 CET44349744192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:35.985198021 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:35.985253096 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.089303970 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.089344978 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.089415073 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.089443922 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.089555979 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.098238945 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.193723917 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195700884 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195745945 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195785046 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195821047 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195842028 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.195857048 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195892096 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195899010 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.195924997 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.195935965 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.195971966 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.195997000 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.202485085 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205692053 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205748081 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205770016 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.205790997 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205812931 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.205837011 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205852032 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.205882072 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205894947 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.205928087 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205931902 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.205967903 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.205980062 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206012964 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206027985 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206058025 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206068039 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206104040 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206108093 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206168890 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206221104 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206264973 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206281900 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206310034 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206319094 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206352949 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206357956 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206397057 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206403971 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206440926 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206450939 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206486940 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206495047 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206535101 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206542969 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206579924 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.206589937 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.206629038 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.310379028 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.310412884 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.310472965 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.310529947 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311005116 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311037064 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311068058 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311077118 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311100006 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311116934 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311116934 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311131001 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311158895 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:36.311176062 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311176062 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:36.311207056 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:38.196130991 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:38.196295023 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:38.207304955 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:38.207495928 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.179392099 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.208745003 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.209433079 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.209527969 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.209629059 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.210011005 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.210052967 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.283900023 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.284077883 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.284375906 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.313648939 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.313998938 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.388708115 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.390810013 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.390857935 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.390886068 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.391028881 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.429975033 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.430397987 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.430469036 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.430999041 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.431555986 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.431586027 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.431684971 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.483365059 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.508311987 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.508367062 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.588845968 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.588907003 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.588990927 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.589265108 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.589279890 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.595369101 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.595427036 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.595503092 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.595859051 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.595877886 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.596704960 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.596774101 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.596842051 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.597110987 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.597138882 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648179054 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648255110 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648272991 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648303986 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648436069 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.648489952 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648518085 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.648545980 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.648591042 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.659467936 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.661137104 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.661201000 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.661873102 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.662008047 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.662990093 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.663113117 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.665903091 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.665940046 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.666096926 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.666187048 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.666215897 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.675784111 CET49763443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.675848961 CET44349763192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.781424046 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:43.836385965 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.836385965 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.837570906 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.837630987 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.837728977 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.837773085 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.838939905 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.839020967 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.839087963 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.839092970 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.847918987 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.847956896 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.848186970 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.849442959 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.849455118 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.849602938 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.849791050 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.849819899 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.849931002 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.849953890 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.896230936 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:43.896281004 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.033484936 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033577919 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033631086 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033660889 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033683062 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033723116 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.033766985 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.033796072 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.033824921 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.033839941 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034204960 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034260035 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034332991 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.034358978 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034380913 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034424067 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034446001 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.034446955 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034467936 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.034509897 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.081983089 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.082223892 CET44349766192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.082367897 CET49766443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.084873915 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.085058928 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.085145950 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:44.086412907 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.086585999 CET44349765192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.086675882 CET49765443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:44.089245081 CET49764443192.168.2.7142.250.180.174
                                                                                                              Feb 7, 2023 18:22:44.089277029 CET44349764142.250.180.174192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.100820065 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.100898981 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.101006985 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.101310968 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.101336002 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.172003984 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.202354908 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.202428102 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.203434944 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.208764076 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.208813906 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.208940983 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.208949089 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.209330082 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.248611927 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.248747110 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.248770952 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.249042034 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:44.249111891 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.264339924 CET49767443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:22:44.264393091 CET44349767142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:22:45.392714977 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:45.392868042 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.284605026 CET4976180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.373519897 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.374556065 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.374594927 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.374655962 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.375653982 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.375669003 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.389343977 CET8049761192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.478630066 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.478781939 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.600557089 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.619431019 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.619482994 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.620363951 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.706013918 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.706062078 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.706379890 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.719485044 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.826622009 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.826663971 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.826714039 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.826817989 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.826868057 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:46.829843044 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:46.929804087 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.024923086 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.024976969 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.025080919 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.025564909 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.025583029 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.040132046 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.040199995 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.040323973 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.040527105 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.040546894 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.245902061 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.246236086 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.246294022 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.247558117 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.247679949 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.248361111 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.248374939 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.248477936 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.248764992 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.248786926 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.260243893 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.260616064 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.260646105 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.261955976 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.262069941 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.265810013 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.265825987 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.265974998 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.266012907 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.266021967 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.329896927 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.381879091 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.381922007 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.455667973 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.455936909 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.455961943 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456029892 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456087112 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456116915 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.456130028 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456152916 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456198931 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.456238985 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.456238985 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.456238985 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.456238985 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470292091 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470432997 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470454931 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470463991 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470520973 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470549107 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470576048 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470577002 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470577002 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470613956 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470653057 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470653057 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470654011 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470678091 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470727921 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470762014 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470803022 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.470818043 CET44349779192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.470880985 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.499756098 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.499835014 CET49779443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.501355886 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.501518011 CET44349778192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.501632929 CET49778443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:48.826854944 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:48.826956034 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:49.233211994 CET4976280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:49.337393999 CET8049762192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.573609114 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.577028990 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.678828955 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.678941965 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.681257010 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683372021 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683423996 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683522940 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683538914 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.683549881 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683578014 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683604956 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683613062 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.683630943 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683654070 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683667898 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.683679104 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683702946 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.683710098 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.683763027 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.683831930 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684097052 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684133053 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684159994 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684171915 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.684185982 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684206963 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.684214115 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.684262037 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.787885904 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.787976027 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788049936 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788115978 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788137913 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788182020 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788196087 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788253069 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788322926 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788331985 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788398027 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788466930 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788470984 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788537979 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788609982 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788619041 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788681984 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788750887 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788754940 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788822889 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788892031 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.788904905 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.788963079 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789031982 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789048910 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.789103031 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789175987 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789196014 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.789244890 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789371967 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789400101 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.789439917 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789504051 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789515972 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.789573908 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.789655924 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.893671036 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893717051 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893744946 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893767118 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893796921 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893843889 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893872976 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893903971 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893934011 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893937111 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.893958092 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893990993 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.893999100 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.893999100 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894021988 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894027948 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894052982 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894081116 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894085884 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894115925 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894139051 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894145966 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894176960 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894197941 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894208908 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894237041 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894258976 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894268036 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894299984 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894321918 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894331932 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894365072 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894387960 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894395113 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894427061 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894453049 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894458055 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894494057 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894510031 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894525051 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894556999 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894579887 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894587040 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894618988 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894639015 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894649982 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894679070 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894711018 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894722939 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894752979 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894777060 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:56.894865036 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:56.894865036 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:58.686105967 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:58.686284065 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.206243038 CET4977680192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.206655025 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.206729889 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.206809044 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.207329988 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.207346916 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.208432913 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.208471060 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.208554983 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.209194899 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.209209919 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.310519934 CET8049776192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.434237003 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.436281919 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.436372042 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.437983990 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.438513041 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.438549042 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.438854933 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.438987017 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.439317942 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.439388037 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.439409018 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.439593077 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.439640045 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.439659119 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.440015078 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.440047026 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.440156937 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.440171003 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.440227985 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.490056038 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.531708002 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.531770945 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639066935 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639096975 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639199018 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639240026 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639302969 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639341116 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639416933 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639439106 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639499903 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639518976 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639624119 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639681101 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639698982 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639728069 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639836073 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639843941 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639864922 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639897108 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.639916897 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.639945984 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640039921 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640104055 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640119076 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640187025 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640217066 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640264988 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640285015 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640311003 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640326977 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640404940 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640419960 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640526056 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640588045 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640604019 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.640616894 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.640650988 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.653165102 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653213978 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653338909 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.653366089 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653759956 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653779030 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653903008 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.653918982 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.653951883 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654004097 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654149055 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654239893 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654264927 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654287100 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654345989 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654422045 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654505014 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654517889 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654581070 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654642105 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654654026 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654712915 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654750109 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654819012 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654855013 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.654908895 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.654939890 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.723500013 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.744611979 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744646072 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744689941 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744709015 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744751930 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744767904 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.744781971 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744815111 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.744843960 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744848967 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.744884014 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.744935036 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.744995117 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.745065928 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.745083094 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.745100021 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.745142937 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.759989977 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760032892 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760163069 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760181904 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760221958 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760466099 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760555029 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760566950 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760591984 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760636091 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760653019 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760663986 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760683060 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760709047 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760780096 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760858059 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760873079 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760915041 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.760931015 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.760943890 CET44349797192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.761008978 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.761030912 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.787506104 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.787589073 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.787677050 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.787699938 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.787741899 CET44349796192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:59.787771940 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.787807941 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.815984011 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.816070080 CET49796443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.817850113 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:22:59.817945004 CET49797443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:18.485990047 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:18.486046076 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.486135006 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:18.486566067 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:18.486582994 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.555375099 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.555938959 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:18.555989027 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.557014942 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.557765007 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:18.557802916 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.557929039 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:18.733551979 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:27.179593086 CET4982380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:27.197539091 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:27.283770084 CET8049823192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.283942938 CET4982380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:27.301683903 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.313568115 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.313632965 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.313725948 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:27.313736916 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.313782930 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:27.313846111 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.214982033 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.215042114 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333426952 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333477020 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333489895 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333532095 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333559990 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.333601952 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.334248066 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.334248066 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.334297895 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.438942909 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.438973904 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.438992023 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439029932 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439049006 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439099073 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439100027 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439167023 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439213037 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439239979 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439239979 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439268112 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439275026 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439328909 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439448118 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439476013 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439517021 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439547062 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439627886 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439693928 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439783096 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439829111 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439850092 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439881086 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.439922094 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439964056 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.439992905 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.440202951 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440284014 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.440313101 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440367937 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440444946 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.440470934 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440514088 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440541983 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.440563917 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.440589905 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.489734888 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.489784002 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.489876986 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.490700006 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.490746975 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.490850925 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.491873026 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.491918087 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.491981030 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.492196083 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.492223978 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.492568970 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.492607117 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.493129969 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.493150949 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.533281088 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.533359051 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.533426046 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:28.544322014 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544428110 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544429064 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544471025 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544493914 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544503927 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544553995 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544565916 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544603109 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544616938 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544627905 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544637918 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544651031 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544667959 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544680119 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544691086 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544720888 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544724941 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544732094 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544742107 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544786930 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.544819117 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.544958115 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.545003891 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.641828060 CET49777443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.641859055 CET44349777192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.762182951 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.762619019 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.762715101 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.766585112 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.766731024 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.767268896 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.767290115 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.767440081 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.767455101 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.767844915 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.770322084 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.770653963 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.770709038 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.771294117 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.771589041 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.771656990 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.772433996 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.772515059 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.773057938 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.773076057 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.773194075 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.773298025 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.773314953 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.775552034 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.775629044 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.776082039 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.776104927 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.776262045 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.776279926 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.776299953 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.831103086 CET49813443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:23:28.831175089 CET44349813142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.872176886 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.872235060 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.872320890 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.872402906 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.892465115 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.966950893 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.966995001 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967012882 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967057943 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.967155933 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967195034 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.967199087 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967231035 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.967261076 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967278004 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.967313051 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.967365026 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.967381001 CET44349828192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.968817949 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.968858957 CET49828443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.972206116 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.979871988 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.979916096 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.979929924 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.979984999 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980024099 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980042934 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980043888 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980077028 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980092049 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980112076 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980133057 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980148077 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980148077 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980168104 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980178118 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980195045 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980210066 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980218887 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.980235100 CET44349827192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.980278015 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.998163939 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:28.998239994 CET49827443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007055998 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007112980 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007191896 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007256031 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007256031 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007302999 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007319927 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007353067 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007361889 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007386923 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007401943 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007452965 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007453918 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007509947 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007514954 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007539034 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007560968 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.007571936 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.007616043 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.021109104 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.021291971 CET44349826192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.021357059 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.021380901 CET49826443192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.315660000 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:29.316008091 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.623553038 CET4978980192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:29.727572918 CET8049789192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.260998964 CET4975280192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.261110067 CET4975180192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.261347055 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.365374088 CET8049751192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.365430117 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.365468025 CET8049752192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.365592003 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.365972996 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.470089912 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472304106 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472439051 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472510099 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472573042 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.472579956 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472632885 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.472652912 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472692013 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.472727060 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472795010 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.472800016 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472871065 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.472903967 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.472944975 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473016977 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473021984 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473093033 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473104954 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473164082 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473175049 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473233938 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473300934 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473306894 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473376989 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473403931 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473448038 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.473472118 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.473557949 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.577647924 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577723980 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577763081 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577801943 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577846050 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577879906 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577903986 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.577914953 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577904940 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.577938080 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577965975 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.577981949 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.577995062 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578023911 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578030109 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578054905 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578082085 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578094959 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578103065 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578125000 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578145981 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578166962 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578187943 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578207016 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578227997 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578233004 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578249931 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578270912 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578293085 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578294992 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578315020 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578335047 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578347921 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578356028 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578377962 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.578397036 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.578457117 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.682904005 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683056116 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683159113 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683206081 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683226109 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683226109 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683226109 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683255911 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683309078 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683310986 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683363914 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683384895 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683414936 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683444023 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683465004 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683480978 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683515072 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683526039 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683564901 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683573008 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683614016 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683624983 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683665037 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683672905 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683715105 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683729887 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683765888 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683814049 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683814049 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683836937 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683875084 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683933020 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.683954000 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.683959961 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684003115 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684015989 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684048891 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684065104 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684099913 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684115887 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684146881 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684166908 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684195995 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684202909 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684243917 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684263945 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684292078 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684334040 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684350014 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684389114 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684410095 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684441090 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684462070 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684490919 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684510946 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684540987 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684559107 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684583902 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684608936 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.684642076 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.684726954 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.788681984 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788728952 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788788080 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788806915 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.788827896 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788866997 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.788908958 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.788908958 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788954020 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.788970947 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.788986921 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.789014101 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.789051056 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.789103031 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.789138079 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:30.789171934 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:30.789268970 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:23:32.472784042 CET8049833192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:32.472866058 CET4983380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:24:12.337286949 CET4982380192.168.2.7192.0.46.8
                                                                                                              Feb 7, 2023 18:24:12.441575050 CET8049823192.0.46.8192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.626775980 CET49886443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:24:18.626863956 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.627135992 CET49886443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:24:18.627458096 CET49886443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:24:18.627505064 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.704134941 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.709575891 CET49886443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:24:18.709626913 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.710371017 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.713475943 CET49886443192.168.2.7142.250.184.100
                                                                                                              Feb 7, 2023 18:24:18.713529110 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.713632107 CET44349886142.250.184.100192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.758513927 CET49886443192.168.2.7142.250.184.100
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Feb 7, 2023 18:22:16.252435923 CET5050553192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:16.280538082 CET53505058.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.683895111 CET6117853192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:16.712114096 CET53611788.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:16.755249023 CET6392653192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:16.788966894 CET53639268.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:18.629657984 CET5051353192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:18.658341885 CET53505138.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:21.407033920 CET5002453192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:21.425173044 CET53500248.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:22.722906113 CET6267953192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:22.742183924 CET53626798.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:30.861478090 CET5152653192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:30.881716013 CET53515268.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.172885895 CET5797053192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:33.192981005 CET53579708.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:33.229687929 CET6460853192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:33.479877949 CET53646088.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:35.960926056 CET6124853192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:35.979289055 CET53612488.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:22:43.538346052 CET5143653192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:22:43.564634085 CET53514368.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.532838106 CET5634553192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.532838106 CET5911253192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.532999039 CET5530353192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.550726891 CET53563458.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.558995962 CET5395253192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.584702969 CET53553038.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.668144941 CET6450153192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.677006006 CET5131153192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.683913946 CET5385953192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:28.720637083 CET53645018.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:28.753750086 CET53513118.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:34.053257942 CET6189653192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:34.053257942 CET5794053192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:23:34.160751104 CET53579408.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:23:34.307271004 CET53618968.8.8.8192.168.2.7
                                                                                                              Feb 7, 2023 18:24:18.595200062 CET5887553192.168.2.78.8.8.8
                                                                                                              Feb 7, 2023 18:24:18.624335051 CET53588758.8.8.8192.168.2.7
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Feb 7, 2023 18:22:16.252435923 CET192.168.2.78.8.8.80x277dStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:16.683895111 CET192.168.2.78.8.8.80x138aStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:16.755249023 CET192.168.2.78.8.8.80x520fStandard query (0)server.1ksat.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:18.629657984 CET192.168.2.78.8.8.80xa4bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:21.407033920 CET192.168.2.78.8.8.80x3c75Standard query (0)href.liA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:22.722906113 CET192.168.2.78.8.8.80x8df8Standard query (0)example.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:30.861478090 CET192.168.2.78.8.8.80xe6bStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.172885895 CET192.168.2.78.8.8.80xccbfStandard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.229687929 CET192.168.2.78.8.8.80xcfc3Standard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:35.960926056 CET192.168.2.78.8.8.80x40a8Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:43.538346052 CET192.168.2.78.8.8.80x4906Standard query (0)cse.google.comA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.532838106 CET192.168.2.78.8.8.80xe7beStandard query (0)www.afrinic.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.532838106 CET192.168.2.78.8.8.80x63d3Standard query (0)www.apnic.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.532999039 CET192.168.2.78.8.8.80x323eStandard query (0)www.arin.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.558995962 CET192.168.2.78.8.8.80xbacdStandard query (0)www.ietf.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.668144941 CET192.168.2.78.8.8.80xd2f5Standard query (0)www.lacnic.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.677006006 CET192.168.2.78.8.8.80x5b2aStandard query (0)www.nro.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.683913946 CET192.168.2.78.8.8.80x796bStandard query (0)www.ripe.netA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.053257942 CET192.168.2.78.8.8.80x65bStandard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.053257942 CET192.168.2.78.8.8.80x3eeStandard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:24:18.595200062 CET192.168.2.78.8.8.80xb8c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Feb 7, 2023 18:22:16.280538082 CET8.8.8.8192.168.2.70x277dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:16.280538082 CET8.8.8.8192.168.2.70x277dNo error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:16.712114096 CET8.8.8.8192.168.2.70x138aNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:16.788966894 CET8.8.8.8192.168.2.70x520fNo error (0)server.1ksat.com34.214.99.116A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:18.658341885 CET8.8.8.8192.168.2.70xa4bbNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:21.425173044 CET8.8.8.8192.168.2.70x3c75No error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:21.425173044 CET8.8.8.8192.168.2.70x3c75No error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:22.742183924 CET8.8.8.8192.168.2.70x8df8No error (0)example.com93.184.216.34A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:30.881716013 CET8.8.8.8192.168.2.70xe6bNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:30.881716013 CET8.8.8.8192.168.2.70xe6bNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.192981005 CET8.8.8.8192.168.2.70xccbfNo error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.192981005 CET8.8.8.8192.168.2.70xccbfNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.479877949 CET8.8.8.8192.168.2.70xcfc3No error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:33.479877949 CET8.8.8.8192.168.2.70xcfc3No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:35.979289055 CET8.8.8.8192.168.2.70x40a8No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:35.979289055 CET8.8.8.8192.168.2.70x40a8No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:22:43.564634085 CET8.8.8.8192.168.2.70x4906No error (0)cse.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.550726891 CET8.8.8.8192.168.2.70xe7beNo error (0)www.afrinic.net196.216.2.6A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.555237055 CET8.8.8.8192.168.2.70x63d3No error (0)www.apnic.netwww.apnic.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.581576109 CET8.8.8.8192.168.2.70xbacdNo error (0)www.ietf.orgwww.ietf.org.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.584702969 CET8.8.8.8192.168.2.70x323eNo error (0)www.arin.net199.43.0.47A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.584702969 CET8.8.8.8192.168.2.70x323eNo error (0)www.arin.net192.136.136.47A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.706823111 CET8.8.8.8192.168.2.70x796bNo error (0)www.ripe.netwww.ripe.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.720637083 CET8.8.8.8192.168.2.70xd2f5No error (0)www.lacnic.net200.3.14.184A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:28.753750086 CET8.8.8.8192.168.2.70x5b2aNo error (0)www.nro.net193.0.19.65A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.160751104 CET8.8.8.8192.168.2.70x3eeNo error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.160751104 CET8.8.8.8192.168.2.70x3eeNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.307271004 CET8.8.8.8192.168.2.70x65bNo error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:23:34.307271004 CET8.8.8.8192.168.2.70x65bNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                                              Feb 7, 2023 18:24:18.624335051 CET8.8.8.8192.168.2.70xb8c2No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                              • accounts.google.com
                                                                                                              • clients2.google.com
                                                                                                              • server.1ksat.com
                                                                                                              • href.li
                                                                                                              • example.com
                                                                                                              • https:
                                                                                                                • www.iana.org
                                                                                                              • cse.google.com
                                                                                                              • www.google.com
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              0192.168.2.749712216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              1192.168.2.749711142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              10192.168.2.749740192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              11192.168.2.749742192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              12192.168.2.749741192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              13192.168.2.749743192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              14192.168.2.749744192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              15192.168.2.749763192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              16192.168.2.749764142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              17192.168.2.749765192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              18192.168.2.749766192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              19192.168.2.749767142.250.184.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              2192.168.2.74971434.214.99.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              20192.168.2.749778192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              21192.168.2.749779192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              22192.168.2.749796192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              23192.168.2.749797192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              24192.168.2.749777192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              25192.168.2.749828192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              26192.168.2.749826192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              27192.168.2.749827192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              28192.168.2.749733192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:31.461447001 CET508OUTGET /domains/reserved HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Feb 7, 2023 18:22:31.567953110 CET509INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 15:13:38 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 07 Feb 2023 16:53:53 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 8917
                                                                                                              Content-Encoding: gzip
                                                                                                              Cache-Control: public, max-age=21603
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Content-Length: 3177
                                                                                                              Keep-Alive: timeout=2, max=358
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae 94
                                                                                                              Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
                                                                                                              Feb 7, 2023 18:22:31.568026066 CET511INData Raw: 76 bd 5a af db 1c b8 7e 7c 61 8e e4 8a 1d c2 a8 a5 c9 28 6c f6 81 04 37 51 84 03 15 16 41 6e 4e 2d 3e 06 49 d9 30 32 03 c8 c7 23 db 89 a2 e7 31 15 cf 8f b8 f6 10 a7 6d 2d 35 e9 0a 1e ab 74 af 16 c0 13 9d 50 33 6a 11 29 5c 04 f0 24 ed a7 af 09 13
                                                                                                              Data Ascii: vZ~|a(l7QAnN->I02#1m-5tP3j)\$'imYYF]'>]'{L8@!R{('#txYtmZgn@<B:#8(`$[)%E"7`mto&`il:Q^
                                                                                                              Feb 7, 2023 18:22:31.568053961 CET512INData Raw: c7 04 9b 6a fa d0 47 09 07 ff 38 4f 1e 73 68 95 16 1d c6 f9 c5 59 bf da 5f e1 30 3e 73 cf e3 d2 9f b1 c3 1c c1 5e 56 90 5d 6f 9a 60 53 6f 9a 08 0a fd e3 37 20 f9 bb fb fc 9d fa 05 8a bf 0c ae bf f4 af ca 09 fe 48 61 a0 e8 e2 ae a9 a2 cf 70 2a 56
                                                                                                              Data Ascii: jG8OshY_0>s^V]o`So7 Hap*V&YoTGdZ^Ujo!?ptJ;O~~p9Y6MLzW&5uHEduPI#8djfIot~uE)IK%s"|:aq:I<D%]
                                                                                                              Feb 7, 2023 18:22:31.568083048 CET512INData Raw: a6 fa eb 5f 61 a3 80 dd 9e c5 b9 28 d4 5a 28 74 b7 95 3f 66 6d 42 61 e5 64 1a db ee 8f 99 d0 27 25 74 31 46 ce 3a db d3 81 c9 94 a6 43 37 b6 dd 6f 24 83 57 68 41 c0 34 31 17 79 7b 5b 58 78 73 08 35 00 26 17 ba 41 7e 7d 85 9c ff cd 10 f3 9b df e5
                                                                                                              Data Ascii: _a(Z(t?fmBad'%t1F:C7o$WhA41y{[Xxs5&A~}\6K1X_$aZT_E0sB|-(}IR#D5^bgW<ff*X]!b+L$;"#,~IK4O;+['n~V?&


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              29192.168.2.749751192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:36.089555979 CET784OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                              Host: www.iana.org
                                                                                                              Feb 7, 2023 18:22:36.195700884 CET786INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 09:10:38 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                                                              Content-Length: 7406
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 09:10:38 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 29518
                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                              Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa 62 36 00 50 62 3a 00 6e b1 3a 00 72 af 3b 00 a6 7d 40 00 a7 6c 42 00 a0 74 47 00 b2 7a 4c 00 7a b7 4c 00 8d ae 4d 00 75 4b 4e 00 bc 85 4e 00 69 61 4f 00 9e 46 51
                                                                                                              Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4b6Pb:n:r;}@lBtGzLzLMuKNNiaOFQ
                                                                                                              Feb 7, 2023 18:22:36.195745945 CET787INData Raw: 00 63 7a 51 00 9f 85 55 00 83 bc 56 00 87 70 58 00 92 a3 58 00 a8 5b 5a 00 b6 78 5a 00 ab 6d 5f 00 ae 94 63 00 72 7e 69 00 91 c3 69 00 77 88 6a 00 b7 79 6c 00 b3 b8 73 00 be 72 79 00 9c ca 79 00 a7 c2 7b 00 b4 6f 7d 00 bd 82 87 00 91 89 87 00 aa
                                                                                                              Data Ascii: czQUVpXX[ZxZm_cr~iiwjylsryy{o}|
                                                                                                              Feb 7, 2023 18:22:36.195785046 CET788INData Raw: a5 1c 00 77 99 1e 00 a7 58 20 00 4e 79 23 00 88 90 28 00 67 a8 2a 00 a6 67 2b 00 9d 48 2e 00 97 6f 2f 00 80 9c 2f 00 78 55 30 00 68 ae 32 00 55 83 33 00 9f 7f 37 00 99 38 39 00 51 67 39 00 75 ac 39 00 8c a8 3c 00 71 b3 3d 00 5e 48 42 00 98 8e 42
                                                                                                              Data Ascii: wX Ny#(g*g+H.o//xU0h2U3789Qg9u9<q=^HBBQIFJL}NWUOlPyQQcRXY_`inljbk}oojphrrnstvt|}}||
                                                                                                              Feb 7, 2023 18:22:36.195821047 CET790INData Raw: 10 1a 15 36 65 73 54 51 54 54 40 23 17 54 57 57 34 0b 11 0c 0c 0c 0d 09 4b 5d 5d 5d 26 0a 10 10 10 10 12 2c 58 68 4a 5a 57 57 5a 57 4a 5a 5a 5a 2a 07 0c 0c 0d 0d 09 31 61 61 61 4d 0a 10 10 10 10 10 12 20 50 53 16 37 5a 60 5d 5d 60 5d 61 4b 07 0c
                                                                                                              Data Ascii: 6esTQTT@#TWW4K]]]&,XhJZWWZWJZZZ*1aaaM PS7Z`]]`]aKMggg"I=#Fadadd[1gimUI=*SgggiiS&Dpnp/I=4llnpnppNfx{cPSMxubhy{{}kRy}}AXkb1Y}}:Nr}
                                                                                                              Feb 7, 2023 18:22:36.195857048 CET791INData Raw: 93 4f 00 a9 92 50 00 a0 4c 51 00 7a 55 51 00 82 ba 53 00 55 55 54 00 95 75 54 00 ab 69 56 00 a5 56 57 00 58 58 57 00 5b 5c 57 00 ac 7c 5b 00 5d 5e 5c 00 8f 5e 5c 00 b3 84 5c 00 8a c0 60 00 a9 5a 61 00 6c 73 66 00 ab 84 66 00 ad 62 67 00 bb 82 67
                                                                                                              Data Ascii: OPLQzUQSUUTuTiVVWXXW[\W|[]^\^\\`Zalsffbggghhhhhj|tlxmmhnnpppmssswvvytz{{{||}{
                                                                                                              Feb 7, 2023 18:22:36.195892096 CET792INData Raw: a1 a1 a3 67 1a 39 45 45 32 32 1f 1f 1c 20 12 88 aa a9 aa aa b1 76 04 15 15 21 2a 2c 33 80 7f d5 00 00 00 a2 9b 69 30 30 30 30 30 30 22 69 a3 a3 a3 a3 a1 45 38 45 45 32 1f 1f 1c 1c 20 12 55 af af b1 b1 b2 a2 3e 0b 21 21 2a 2b 25 2d 5d 7f ab 00 00
                                                                                                              Data Ascii: g9EE22 v!*,3i000000"iE8EE2 U>!!*+%-][""44C9E22 )v!**+%%-K[41HY222 )O!!*+%%%%&'nHg22 ))#f*+%%%%%%-]
                                                                                                              Feb 7, 2023 18:22:36.195924997 CET793INData Raw: 00 00 00 c7 f4 fd fd d2 1d 24 25 1d 06 5c bc f7 fd fd fd fd fd da 24 1d 25 25 25 25 25 25 25 25 60 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 fd fd d7 24 24 25 25 25 14 0c 6c cc fd fd fd fd e4 64 06 1d 25 25 25 25 25 25 98 ed 00
                                                                                                              Data Ascii: $%\$%%%%%%%%`$$%%%ld%%%%%%:%%%%%L$%%dQ%%%%%%%dQ%%%


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              3192.168.2.749717192.0.78.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              30192.168.2.749752192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:36.098238945 CET784OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                              Host: www.iana.org
                                                                                                              Feb 7, 2023 18:22:36.205692053 CET795INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:36 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 32870
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Wed, 07 Feb 2024 17:06:28 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 968
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 0a 09 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 32 33 34 70 78 22 20 68 65 69 67 68 74 3d 22 37 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 38 20 31
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="234px" height="72px" viewBox="0 0 468 1
                                                                                                              Feb 7, 2023 18:22:36.205748081 CET796INData Raw: 34 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 36 38 20 31 34 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 67 20 69 64 3d 22 54 65 78 74 5f 50 61 74 68 73 22 3e 0a
                                                                                                              Data Ascii: 44" enable-background="new 0 0 468 144" xml:space="preserve"><g id="Text_Paths"><path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/><path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.41
                                                                                                              Feb 7, 2023 18:22:36.205790997 CET797INData Raw: 2d 30 2e 30 37 2c 31 2e 30 36 33 68 2d 38 2e 35 36 38 76 30 2e 32 32 35 0a 09 09 63 30 2c 30 2e 37 36 36 2c 30 2e 30 36 35 2c 31 2e 34 33 33 2c 30 2e 31 39 36 2c 32 2e 30 30 32 73 30 2e 33 35 2c 31 2e 30 34 31 2c 30 2e 36 35 38 2c 31 2e 34 31 34
                                                                                                              Data Ascii: -0.07,1.063h-8.568v0.225c0,0.766,0.065,1.433,0.196,2.002s0.35,1.041,0.658,1.414s0.718,0.653,1.232,0.84c0.513,0.187,1.162,0.28,1.946,0.28c0.672,0,1.358-0.089,2.058-0.267c0.7-0.177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148
                                                                                                              Feb 7, 2023 18:22:36.205837011 CET799INData Raw: 33 34 73 30 2e 36 34 34 2d 30 2e 34 37 36 2c 30 2e 39 32 34 2d 30 2e 36 31 36 63 30 2e 32 38 2d 30 2e 31 34 2c 30 2e 35 34 32 2d 30 2e 32 32 39 2c 30 2e 37 38 34 2d 30 2e 32 36 36 0a 09 09 63 30 2e 32 34 32 2d 30 2e 30 33 37 2c 30 2e 34 37 36 2d
                                                                                                              Data Ascii: 34s0.644-0.476,0.924-0.616c0.28-0.14,0.542-0.229,0.784-0.266c0.242-0.037,0.476-0.057,0.7-0.057c0.149,0,0.331,0.01,0.546,0.028C62.281,121.634,62.472,121.672,62.64,121.728z"/><path fill="#5A5A58" d="M74.708,136.483v-10.332c0-0.709-0.178-1.2
                                                                                                              Feb 7, 2023 18:22:36.205882072 CET800INData Raw: 38 35 0a 09 09 63 30 2e 33 30 38 2d 30 2e 39 38 2c 30 2e 37 32 38 2d 31 2e 37 38 37 2c 31 2e 32 36 2d 32 2e 34 32 32 63 30 2e 35 33 32 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30
                                                                                                              Data Ascii: 85c0.308-0.98,0.728-1.787,1.26-2.422c0.532-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555S92.852,125.639,92.852,127.523z M87.42,123.548c-0.971,0-1.736,0.336-2.296,1.008s-0.858,1.782-0.8
                                                                                                              Feb 7, 2023 18:22:36.205928087 CET801INData Raw: 2e 38 34 33 2c 31 33 36 2e 33 31 35 7a 0a 09 09 20 4d 31 31 39 2e 34 32 33 2c 31 32 31 2e 36 31 35 63 2d 30 2e 30 37 35 2d 30 2e 32 30 35 2d 30 2e 31 32 36 2d 30 2e 34 31 35 2d 30 2e 31 35 34 2d 30 2e 36 33 63 2d 30 2e 30 32 38 2d 30 2e 32 31 34
                                                                                                              Data Ascii: .843,136.315z M119.423,121.615c-0.075-0.205-0.126-0.415-0.154-0.63c-0.028-0.214-0.052-0.452-0.07-0.714h-0.196c0,0.504-0.065,0.952-0.196,1.344l-2.268,7.028h5.096L119.423,121.615z"/><path fill="#5A5A58" d="M138.379,132.424c0,0.746-0.145,
                                                                                                              Feb 7, 2023 18:22:36.205967903 CET802INData Raw: 33 36 2c 30 2e 32 36 32 2c 30 2e 37 35 36 2c 30 2e 35 30 35 2c 31 2e 32 36 2c 30 2e 37 32 39 63 30 2e 35 30 34 2c 30 2e 32 32 34 2c 31 2e 30 35 34 2c 30 2e 34 34 38 2c 31 2e 36 35 32 2c 30 2e 36 37 32 0a 09 09 63 30 2e 35 39 37 2c 30 2e 32 32 34
                                                                                                              Data Ascii: 36,0.262,0.756,0.505,1.26,0.729c0.504,0.224,1.054,0.448,1.652,0.672c0.597,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S138.379,131.603,138.379,132.424z"/><path fill="#5A5A58" d="M151.035,132.424c0,0.746-0.145,1.396-0.434,1.945c-0.2
                                                                                                              Feb 7, 2023 18:22:36.206012964 CET804INData Raw: 31 37 2d 30 2e 39 32 34 2d 30 2e 37 31 38 2d 31 2e 32 36 2d 31 2e 32 30 34 0a 09 09 63 2d 30 2e 33 33 36 2d 30 2e 34 38 34 2d 30 2e 35 30 34 2d 31 2e 31 30 31 2d 30 2e 35 30 34 2d 31 2e 38 34 38 63 30 2d 30 2e 37 34 36 2c 30 2e 31 34 35 2d 31 2e
                                                                                                              Data Ascii: 17-0.924-0.718-1.26-1.204c-0.336-0.484-0.504-1.101-0.504-1.848c0-0.746,0.145-1.4,0.434-1.96c0.289-0.56,0.686-1.026,1.19-1.4c0.504-0.373,1.087-0.652,1.75-0.84c0.663-0.187,1.367-0.28,2.114-0.28c0.466,0,1.017,0.033,1.652,0.099c0.634,0.06
                                                                                                              Feb 7, 2023 18:22:36.206058025 CET805INData Raw: 35 37 39 2d 30 2e 39 35 32 2c 31 2e 30 36 34 2d 31 2e 34 35 36 0a 09 09 63 2d 30 2e 31 38 37 2d 30 2e 32 39 39 2d 30 2e 33 35 2d 30 2e 36 31 36 2d 30 2e 34 39 2d 30 2e 39 35 32 63 2d 30 2e 31 34 2d 30 2e 33 33 36 2d 30 2e 32 34 38 2d 30 2e 36 37
                                                                                                              Data Ascii: 579-0.952,1.064-1.456c-0.187-0.299-0.35-0.616-0.49-0.952c-0.14-0.336-0.248-0.672-0.322-1.008c0.056-0.225,0.135-0.477,0.238-0.756c0.102-0.28,0.224-0.574,0.364-0.883c0.14-0.308,0.294-0.602,0.462-0.882c0.168-0.279,0.336-0.532,0.504-0.756
                                                                                                              Feb 7, 2023 18:22:36.206104040 CET806INData Raw: 39 2d 30 2e 35 31 38 2c 30 2e 39 32 34 73 2d 30 2e 31 32 36 2c 30 2e 36 37 32 2d 30 2e 31 32 36 2c 30 2e 39 35 32 0a 09 09 63 30 2c 30 2e 39 38 39 2c 30 2e 32 37 31 2c 31 2e 36 38 2c 30 2e 38 31 32 2c 32 2e 30 37 32 63 30 2e 35 34 31 2c 30 2e 33
                                                                                                              Data Ascii: 9-0.518,0.924s-0.126,0.672-0.126,0.952c0,0.989,0.271,1.68,0.812,2.072c0.541,0.392,1.474,0.588,2.8,0.588c1.232,0,2.188-0.21,2.87-0.63C171.61,139.382,171.951,138.667,171.951,137.659z M170.522,126.291c0-1.063-0.243-1.81-0.728-2.239c-0.48
                                                                                                              Feb 7, 2023 18:22:36.206221104 CET808INData Raw: 33 36 2c 30 2e 32 35 32 2c 30 2e 37 31 39 2c 30 2e 33 36 34 2c 31 2e 31 34 38 73 30 2e 31 39 36 2c 30 2e 38 33 31 2c 30 2e 32 35 32 2c 31 2e 32 30 34 0a 09 09 63 2d 30 2e 32 38 2c 30 2e 31 34 39 2d 30 2e 36 30 32 2c 30 2e 32 38 35 2d 30 2e 39 36
                                                                                                              Data Ascii: 36,0.252,0.719,0.364,1.148s0.196,0.831,0.252,1.204c-0.28,0.149-0.602,0.285-0.966,0.406c-0.364,0.121-0.742,0.224-1.134,0.308c-0.392,0.084-0.789,0.145-1.19,0.182s-0.779,0.057-1.134,0.057c-2.203,0-3.869-0.606-4.998-1.82c-1.13-1.213-1.694-3.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              31192.168.2.749761192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:43.284375906 CET831OUTGET / HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Feb 7, 2023 18:22:43.390810013 CET832INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:18:14 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 07 Feb 2023 17:33:56 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 2925
                                                                                                              Content-Encoding: gzip
                                                                                                              Cache-Control: public, max-age=3600
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Content-Length: 1663
                                                                                                              Keep-Alive: timeout=2, max=358
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 cd 6e e3 36 10 3e 37 4f c1 ea d0 24 a8 6d 3a ee 22 5d 64 6d 15 de 64 0f 01 b6 46 90 75 2f 2d 8a 80 a6 68 99 89 44 2a 24 65 c7 2d 0a f4 35 fa 7a 7d 92 0e 49 fd d9 d1 66 1d 67 8b 9c 2c 92 33 1f e7 8f 33 43 7a f8 6d 24 a9 59 67 0c 2d 4c 9a 84 07 c3 f2 87 91 28 3c f8 66 68 b8 49 58 78 29 0c 53 82 19 34 d6 9a c7 82 45 68 92 a7 33 a6 34 1a e7 66 21 15 37 eb 21 f6 a4 07 c0 94 32 43 10 5d 10 a5 99 19 05 b9 99 77 df 06 08 87 e5 ca c2 98 ac cb ee 73 be 1c 05 e7 12 a0 85 e9 5a 11 02 44 fd 68 14 18 f6 60 b0 15 e5 5d 85 f3 08 46 90 94 8d 82 25 67 ab 4c 2a d3 60 5e f1 c8 2c 46 11 5b 72 ca ba 6e d0 41 5c 70 c3 49 d2 d5 94 24 6c 74 e2 71 00 29 e1 e2 0e 29 96 8c 02 6d d6 09 d3 0b c6 00 6a a1 d8 7c 14 e0 1b aa 35 1e
                                                                                                              Data Ascii: Yn6>7O$m:"]dmdFu/-hD*$e-5z}Ifg,33Czm$Yg-L(<fhIXx)S4Eh34f!7!2C]wsZDh`]F%gL*`^,F[rnA\pI$ltq))mj|5
                                                                                                              Feb 7, 2023 18:22:43.390857935 CET834INData Raw: f4 07 03 cc 89 20 37 2b 36 d3 dc b0 1e cc 06 4e 8c 06 33 18 c1 d0 dc 20 0e 52 04 c8 6a 33 0a 78 4a 62 86 61 a6 06 e4 69 8c 67 52 de a5 44 dd dd 58 da 9e 5d c6 ce 6a 9a 2a 9e 99 82 d7 19 e0 96 2c 89 9f 0d 90 56 d4 02 dc 6a 7c 7b 9f 33 b5 ee dd ea
                                                                                                              Data Ascii: 7+6N3 Rj3xJbaigRDX]j*,Vj|{3 b>hBJR<,:.1-Ba`zt?M$4b}fU!avtt7<<vRABZP1*gie,USq}
                                                                                                              Feb 7, 2023 18:22:43.390886068 CET834INData Raw: ed b4 6f 02 9d e5 7c ce 13 6e e5 86 0b d4 f6 26 ab d5 aa de 04 43 35 3d 1f 4f 26 16 ee 33 4d 73 db dc 56 ab b8 61 e7 84 c5 24 11 d2 de 4f b7 1b c5 d6 7b 68 33 74 ca 17 c2 4d 19 33 c5 97 84 ae 71 26 c1 1c 6b 7b 88 dd 18 5d b9 f1 13 2d ef ee d0 46
                                                                                                              Data Ascii: o|n&C5=O&3MsVa$O{h3tM3q&k{]-FtTM>1e#rnve[q8o:-.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              32192.168.2.749762192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:46.719485044 CET907OUTGET /domains HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Feb 7, 2023 18:22:46.826663971 CET909INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 15:15:07 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                                                              Cache-control: public, max-age=21603
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 07 Feb 2023 17:15:07 GMT
                                                                                                              Content-Encoding: gzip
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 7660
                                                                                                              Content-Length: 2466
                                                                                                              Keep-Alive: timeout=2, max=358
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98 7c 1f e8 80 92 92 c5 23 33 42 4d 22 eb d6 4a d8 4c 08 90 ca 8c 98 4f a2 f8 21 b1 36 7e fd c7 d7 af
                                                                                                              Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m|#3BM"JLO!6~
                                                                                                              Feb 7, 2023 18:22:46.826714039 CET910INData Raw: 63 c9 0b fe b0 12 33 2b 9d 18 61 34 f2 62 b4 36 67 10 21 a9 1c 93 90 22 62 a4 cd 24 92 39 5f 88 18 23 5b 82 32 5f c4 33 ad 1f 73 6e 1e 1f 68 ed 88 a6 63 6f 35 9b 18 59 ba 7a af 37 c0 27 be e4 61 34 62 d6 24 44 e0 93 8d 3f 7d ae 84 59 8f 3e d9 68
                                                                                                              Data Ascii: c3+a4b6g!"b$9_#[2_3snhco5Yz7'a4b$D?}Y>h:fXb3\2N0g3J/tkFo0dUqr1:%cDqk'Qrv?t+`#Fm8F;h{*7}|+M/{8
                                                                                                              Feb 7, 2023 18:22:46.826868057 CET911INData Raw: ef 51 e9 7d ba 79 8b fd 40 83 27 b0 08 a1 d8 cb a3 99 be 0a 30 e4 43 8d 4c 4e 60 80 8c 4c 44 8a 18 ee 57 84 4a 29 aa 2e 65 41 95 f8 fe cd 5e a1 e1 be 61 7f ad 28 97 4f 60 e6 53 cc f4 73 da cc 7b 8f dc 85 b7 8e d0 8a 0f 85 bf 47 3f 07 40 11 ac e4
                                                                                                              Data Ascii: Q}y@'0CLN`LDWJ).eA^a(O`Ss{G?@#BVDgzZ~cv0qpR)/=[}wJ.~~Gj:9eWXpiq-1^pa7z!nu6,6VOFtwyAv@dpVp_%


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              33192.168.2.749776192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:22:56.577028990 CET964OUTGET /protocols HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Feb 7, 2023 18:22:56.683372021 CET966INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:00:37 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 07 Feb 2023 18:31:23 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 3092
                                                                                                              Content-Encoding: gzip
                                                                                                              Cache-Control: public, max-age=7206
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Content-Length: 96046
                                                                                                              Keep-Alive: timeout=2, max=358
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec fd db 72 e3 4a b2 36 08 5e af f5 14 31 fa cd f6 2f 4d 0b 29 12 3c 67 55 c9 8c 22 29 a5 56 ea c0 12 99 b9 aa 76 5b cf 32 08 0c 92 28 81 00 0b 00 25 71 5d f5 dd 5c f5 1b cc 98 cd 98 f5 cd bc 40 5f f5 dd ee 7e 91 7e 92 71 8f 03 08 f0 90 49 91 11 14 25 a1 f6 5e ca 40 00 04 83 9f 7b 78 78 78 f8 e1 af ff b7 9e 6f 47 d3 31 25 c3 68 e4 9e fe fa 57 f9 0f b5 7a a7 bf fe f2 d7 c8 89 5c 7a da 0e fc c8 b7 7d 97 dc d1 81 13 46 81 43 c3 bf 9e f0 5b bf c2 43 23 1a 59 c4 1e 5a 41 48 a3 bf 1d 4c a2 be 51 3d 20 27 a7 f2 ce 30 8a c6 06 fd f7 c4 79 fc db 41 c3 f7 22 ea 45 06 7e e5 01 b1 f9 d5 df 0e 22 fa 1c 9d e0 57 ff 25 7e cf c2 6b 3c 6b 44 ff 76 f0 e8 d0 a7 b1 1f 44 89 0f 3f 39 bd 68 f8 b7 1e 7d 74 6c 6a b0 8b 63 e2 78 4e e4 58 ae 11 da 96 4b ff 96 e7 ef 81 37 b9 8e f7 40 02 ea fe ed 20 8c a6 2e 0d 87 94 c2 ab 86 01 ed ff ed e0 e4 0f 3b 0c 4f cc 9c 69
                                                                                                              Data Ascii: rJ6^1/M)<gU")Vv[2(%q]\@_~~qI%^@{xxxoG1%hWz\z}FC[C#YZAHLQ= '0yA"E~"W%~k<kDvD?9h}tljcxNXK7@ .;Oi
                                                                                                              Feb 7, 2023 18:22:56.683423996 CET967INData Raw: 9e 38 96 67 fd f1 44 ef 43 27 a2 9f a0 f7 80 0d 23 f1 e1 21 0c c1 9e 44 c4 81 51 1c 10 fc 35 7f 3b 70 46 d6 80 9e 40 cf ec 85 ce 68 70 72 ef fb 0f 23 2b 78 f8 03 9f fd 84 b7 4f 18 6a a1 1d 38 e3 48 7c 96 01 f0 2f eb d1 e2 bd 07 24 0c 6c 7c c1 bf
                                                                                                              Data Ascii: 8gDC'#!DQ5;pF@hpr#+xOj8H|/$l|{B=O_q)s$~'M_HxMqg,a 1~>#:X;/zoc;XG,M<
                                                                                                              Feb 7, 2023 18:22:56.683522940 CET968INData Raw: 98 f1 3e f8 b7 97 01 36 0f d8 08 b8 1c f6 41 29 26 bb e6 7d 19 87 2d 03 0c cd 01 06 f0 13 00 84 0f 18 fd 89 c7 c6 20 c1 6b c3 7d 72 1d df 27 e7 f2 7e 06 64 1a 48 d8 91 81 d6 9a 9a a9 77 ac 6b 67 13 95 c1 c4 70 63 f2 7f 0d bc 72 cf 39 23 f7 7c 7e
                                                                                                              Data Ascii: >6A)&}- k}r'~dHwkgpcr9#|~~{ODws9:N_*whho/&29l=i}&<NlC u49A}L#x}gm4Y8UMs6atHKrn"3-~&V+6z{|mr&eZ_A+M5;
                                                                                                              Feb 7, 2023 18:22:56.683549881 CET970INData Raw: 65 d5 28 97 4a 85 d2 67 90 0c ce 23 c6 26 7e 0b a9 ca 23 d7 a6 f5 e8 f4 c8 b5 7d 11 d0 a7 63 72 f6 2f 1f 94 07 d2 05 95 03 54 04 ef 98 79 6d 38 a1 6b 3d 92 ce 68 1a 0e dd a9 45 1f 77 b7 71 9b 71 2f 82 89 ee 71 75 1e 0c fb 67 1c 29 88 d1 2e 68 40
                                                                                                              Data Ascii: e(Jg#&~#}cr/Tym8k=hEwqq/qug).h@a-|oh#n)z)oa%c` +qnPE:,37~fP4/bR*sm$~9#0,/z%:fI7735HbVlC%[9PhpLGG&f49
                                                                                                              Feb 7, 2023 18:22:56.683578014 CET971INData Raw: 78 4f ed b9 46 a9 24 a2 b7 b0 a5 6d ad bd c3 23 0d d0 7c cf ac c0 a3 a1 66 2f 8c 65 20 a7 42 51 96 42 9d 8a 3d c9 00 df 12 f0 1e 0c 07 53 74 4f f1 58 cf c2 9a 6f 48 03 1f 90 f1 e8 93 e5 a6 b1 6f ca 87 f1 28 8f 3d 8c e4 f0 8d 3b fe b0 16 32 54 0a
                                                                                                              Data Ascii: xOF$m#|f/e BQB=StOXoHo(=;2Tb-md`$t'w?SH07~FlJl6M/F_cUFq9iT/MZbLHtNLWD5))r':3)]adF17A:5
                                                                                                              Feb 7, 2023 18:22:56.683604956 CET972INData Raw: 95 18 4f 1a 28 b9 96 8f a5 f6 03 fb bc 28 67 ca fe ab 72 d3 6c 5f 39 cf 40 3b d8 44 66 3c f3 26 78 06 d4 a9 c8 09 23 ac 00 9a 58 a1 3a 71 ef 5e af 53 19 af ec 94 57 a0 39 72 3c e9 ea ce 0d 0b 8b db c6 ee ec a9 d8 d6 f0 06 36 90 19 2f bd 3a 2f cd
                                                                                                              Data Ascii: O((grl_9@;Df<&x#X:q^SW9r<6/:/e<Yow;<pyfB+VzO*M_>Nw"%VU-5M1yM;<&~|\\8^xO$itRaz?jF5/=<l@
                                                                                                              Feb 7, 2023 18:22:56.683630943 CET974INData Raw: 3f db 4c ce 19 6d 2b 1a ea 3a f4 7e a3 ab df 5a 40 c2 47 9d 67 23 74 7a 86 8b 69 8d 0c 96 c2 91 29 f8 09 e3 48 9b 3f d5 b9 6c 82 8a 8f 4f 71 07 53 54 f3 d5 9b 49 aa 65 19 7f 8c 2d d5 7e 41 75 9b 52 72 85 bf 72 74 4c be 58 9e 87 3e 8c 01 ed b9 34
                                                                                                              Data Ascii: ?Lm+:~Z@Gg#tzi)H?lOqSTIe-~AuRrrtLX>4r3ga0Qn'I,#^$)+;/5Od(-4b#x!==eOUB,L%cCREQz[M6/
                                                                                                              Feb 7, 2023 18:22:56.683654070 CET975INData Raw: 74 f9 c9 0c d1 76 0e b9 7c 96 bc 15 55 68 13 ec 61 dc 7e f0 83 da 39 0d bc bf ab d2 39 4a c0 df f5 f9 c0 26 a8 d3 d1 3d ed 21 de 3c eb d7 10 46 ec 3a de 40 ae 13 07 a7 2d f1 00 4f f8 85 79 81 d8 03 bb 5c 1b de 25 f0 22 e9 39 9a aa 0c ef 71 10 d0
                                                                                                              Data Ascii: tv|Uha~99J&=!<F:@-Oy\%"9qS|_Yw9YA][qU(t*f*Lo6:ZKCGXaPR""(gP1(kV0=:&^"VUHmgT{Q,6=$E~DOvFZx
                                                                                                              Feb 7, 2023 18:22:56.683679104 CET976INData Raw: b4 c7 ac f0 a2 b5 29 a6 20 16 57 bf c0 ef f3 80 6b e1 2d 5e 8f 3e ff d1 38 20 4e 6f 76 71 72 da 10 9f 3a 49 7e 8c 0f f1 97 d9 f8 92 d4 7d b1 27 6f c3 68 de 74 08 fe d7 b0 c6 d1 24 c0 7c 4c c1 c8 8a 94 32 92 6d f4 3c f1 57 4e 69 6c 1b 96 48 08 43
                                                                                                              Data Ascii: ) Wk-^>8 Novqr:I~}'oht$|L2m<WNilHC1BG$r]UY#:o|zL: H^7UcgCNq#?sXwxgRy:bqO640.BE6lw[1w_eSrx?POqPO
                                                                                                              Feb 7, 2023 18:22:56.683702946 CET978INData Raw: 83 58 07 39 89 63 4d 0a 75 90 e9 6a 19 72 34 c6 ff 24 f3 81 8c 49 d4 1c 98 04 0e f0 1f 48 94 44 9d 01 8c f7 6f 5b 18 0a 48 07 ec 15 ea d8 10 96 37 fb 81 f6 8c 5e 60 f5 23 c3 a1 51 df 70 ad d1 38 34 70 58 93 31 3a 78 c2 8c 28 70 8d 15 b6 67 11 69
                                                                                                              Data Ascii: X9cMujr4$IHDo[H7^`#Qp84pX1:x(pgi'kR_r#<~;^x7_twlhNghb7Hi3A)`\IbKcvaqr2!jd;A7K7L6U-{P!__;F
                                                                                                              Feb 7, 2023 18:22:56.683831930 CET979INData Raw: 1a 05 b3 52 56 1c 52 8b af ac 1a f9 6a b1 58 ae 14 8b b9 4a a1 92 ab 95 4a f9 72 be f4 f2 a5 64 7b 56 c2 c0 cd c0 09 23 f8 1c a9 8f c2 ff fa df c3 1d 3a 94 0b f1 d6 b4 22 0b 74 bb be e3 39 0c df 2b cb 1b 4c 30 32 ef b0 d1 6c 5e 29 16 6d bd 9e cb
                                                                                                              Data Ascii: RVRjXJJrd{V#:"t9+L02l^)mXU.xs+Ui`x;$4bG/H~~?SOxB,0F+`vH};_6s>9=ODeJ.JkSh#C|i()6\J


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              34192.168.2.749789192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:23:27.197539091 CET1627OUTGET /numbers HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Feb 7, 2023 18:23:27.313568115 CET1629INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:23:27 GMT
                                                                                                              Server: Apache
                                                                                                              Last-Modified: Thu, 12 May 2022 19:06:20 GMT
                                                                                                              Content-Encoding: gzip
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Cache-Control: public, max-age=3600
                                                                                                              Expires: Tue, 07 Feb 2023 18:23:27 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Content-Length: 3333
                                                                                                              Keep-Alive: timeout=2, max=358
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 6e e3 b8 f5 79 f3 15 ac 5b 14 09 10 5b b1 73 99 24 eb 18 f0 3a 99 d6 8b 59 af 9b 64 ba 40 5f 02 5a a2 6d ce 48 a4 96 a4 9c 71 8b 02 f3 11 7d 29 d0 fe dc 7c 49 cf 21 a9 8b 6d 39 b1 67 81 ed 0e 90 b1 44 1d 9e 1b cf 95 64 f7 77 91 0c cd 32 65 64 6e 92 b8 77 d0 cd 7f 18 8d 7a 07 df 74 0d 37 31 eb 8d b2 64 c2 14 b9 67 5a 66 2a 64 ba 1b b8 f1 03 80 48 98 a1 24 9c 53 a5 99 b9 69 64 66 da bc 6c 90 a0 97 7f 99 1b 93 36 d9 cf 19 5f dc 34 06 52 18 26 4c 13 e9 35 48 e8 de 6e 1a 86 7d 32 01 d2 fd b6 c0 b3 81 46 d0 84 dd 34 16 9c 3d a7 52 99 ca e4 67 1e 99 f9 4d c4 16 3c 64 4d fb 72 4c b8 e0 86 d3 b8 a9 43 1a b3 9b b6 c3 03 98 62 2e 3e 12 c5 e2 9b 86 36 cb 98 e9 39 63 80 6a ae d8 f4 a6 11 3c 85 5a 07 9d 93 4e 27 e0 54 d0 a7 67 36 d1 dc b0 16
                                                                                                              Data Ascii: ny[[s$:Yd@_ZmHq})|I!m9gDdw2ednwzt71dgZf*dH$Sidfl6_4R&L5Hn}2F4=RgM<dMrLCb.>69cj<ZN'Tg6
                                                                                                              Feb 7, 2023 18:23:27.313632965 CET1630INData Raw: 8c 36 2c 1b 95 c9 73 60 21 cc 0c e1 c0 45 83 a0 34 37 0d 9e d0 19 0b 60 a4 44 c8 93 59 30 91 f2 63 42 d5 c7 27 84 6d e1 e7 c0 6a 4d 87 8a a7 c6 cf b5 0a f8 40 17 d4 8d 36 88 56 21 22 f8 a0 83 0f 3f 67 4c 2d 5b 1f 74 a3 d7 0d dc e7 de 1e d3 51 94
                                                                                                              Data Ascii: 6,s`!E47`DY0cB'mjM@6V!"?gL-[tQn;/nnFWr&+b y*j'6^KA}n@+ F>7A|FX#W`{%L([42/UP0s?:WXvG'23^tG
                                                                                                              Feb 7, 2023 18:23:27.313736916 CET1632INData Raw: 80 af d0 d6 0d d2 07 60 48 28 02 73 0e 86 66 f6 29 64 50 9f 03 7d 9d 32 e7 ab 21 57 a0 2b 6d a8 80 7a e9 98 e8 2c 9c e3 aa ad 06 6c 4b 2f c9 62 28 ca c0 00 2b a2 02 76 89 15 4a a9 e8 02 b1 35 82 96 8f a9 f3 4e 0f 54 d4 77 f3 48 bf 44 0e 15 5a c7
                                                                                                              Data Ascii: `H(sf)dP}2!W+mz,lK/b(+vJ5NTwHDZ6KU,|&Z9ZnYn7Mp9+*yrj;OqRYA;A`.>V"4,(R8/,^1<u%\H}%XLX1fI
                                                                                                              Feb 7, 2023 18:23:27.313782930 CET1632INData Raw: 95 43 a2 ed 37 08 8c aa 39 95 37 51 3e 51 b3 d0 cd da 7a a3 e0 8f 62 a2 d3 6f 47 34 c9 d7 cd 44 2f 63 cc 26 05 d2 0d 38 bf d6 f5 1f fc b2 6c b2 12 28 90 1e 72 2a fc 6f 8b 8b 9a bd 91 fd f0 71 01 e8 5a c3 d1 e3 2f c6 44 55 4a 01 55 ff 7e dc ff e5
                                                                                                              Data Ascii: C797Q>QzboG4D/c&8l(r*oqZ/DUJU~\E6\U,Gokw?uT_BV69mi+^`?5<ay+P~C8ra@={ynWD))7|`|};b3]/.DICX{


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              35192.168.2.749833192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:23:30.365972996 CET1830OUTGET /_img/2013.1/rir-map.svg HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                              Host: www.iana.org
                                                                                                              Feb 7, 2023 18:23:30.472304106 CET1831INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:23:28 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:40 GMT
                                                                                                              Content-Length: 105437
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Wed, 07 Feb 2024 17:23:28 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 2
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 52 49 52 5f 4d 61 70 5f 32 30 31 33 2d 31 30 2d 31 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="RIR_Map_2013-10-10" xmlns="http://www.w3.org/2000/svg" xmlns:xlink
                                                                                                              Feb 7, 2023 18:23:30.472439051 CET1833INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 0a 09 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 33 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 30 70 78 22 20 76 69 65
                                                                                                              Data Ascii: ="http://www.w3.org/1999/xlink" x="0px" y="0px" width="300px" height="160px" viewBox="0 0 300 160" enable-background="new 0 0 300 160" xml:space="preserve"><rect x="-57.339" y="-48.5" fill="none" width="394.706" height="305"/><path fill="#
                                                                                                              Feb 7, 2023 18:23:30.472510099 CET1834INData Raw: 2e 37 38 33 6c 30 2e 34 32 37 2c 30 2e 36 34 31 6c 30 2e 37 31 32 2c 31 2e 30 36 38 6c 30 2e 33 35 36 2c 31 2e 34 32 34 0a 09 6c 30 2e 32 38 35 2c 30 2e 33 35 36 6c 30 2e 32 38 35 2c 30 2e 37 38 33 6c 2d 30 2e 34 39 38 2c 30 2e 37 38 33 6c 30 2e
                                                                                                              Data Ascii: .783l0.427,0.641l0.712,1.068l0.356,1.424l0.285,0.356l0.285,0.783l-0.498,0.783l0.997,0.356l0.997,0.214l-0.356,0.854l0.997-0.498l2.065,0.783l0.641,0.641l0.285,0.997l1.495-0.142l1.139,0.214l1.139-0.143l0.997,0.498l1.281,0.997l1.139,0.783l1.35
                                                                                                              Feb 7, 2023 18:23:30.472579956 CET1835INData Raw: 30 2e 36 34 31 2d 32 2e 37 37 37 6c 2d 30 2e 32 38 35 2d 32 2e 37 30 35 6c 2d 30 2e 30 37 31 2d 33 2e 39 38 37 6c 2d 30 2e 30 37 31 2d 32 2e 33 34 39 6c 2d 30 2e 30 37 31 2d 32 2e 32 37 38 6c 2d 30 2e 35 37 2d 31 2e 34 39 35 6c 2d 31 2e 39 32 32
                                                                                                              Data Ascii: 0.641-2.777l-0.285-2.705l-0.071-3.987l-0.071-2.349l-0.071-2.278l-0.57-1.495l-1.922-1.993l-2.207-1.21l-1.638-1.282l-0.285-1.353l-1.424-1.993l-1.068-2.492l-0.783-1.566l-1.78-1.566l0.214-0.498l-0.498-0.498l0.285-1.21l0.783-0.925l0.142-0.57l-0
                                                                                                              Feb 7, 2023 18:23:30.472652912 CET1837INData Raw: 2e 38 38 2c 35 38 2e 36 33 31 6c 32 2e 32 30 37 2d 30 2e 32 31 34 76 30 2e 32 31 34 6c 32 2e 38 34 38 2c 31 2e 32 31 6c 32 2e 34 39 32 2c 30 2e 30 37 31 6c 30 2e 32 38 35 2d 30 2e 36 34 31 6c 31 2e 34 39 35 2c 30 2e 30 37 31 6c 30 2e 39 32 36 2c
                                                                                                              Data Ascii: .88,58.631l2.207-0.214v0.214l2.848,1.21l2.492,0.071l0.285-0.641l1.495,0.071l0.926,1.282l0.071,1.282l1.139,0.498l0.783-0.783h0.854l0.641,0.356l0.57,2.136v0.854l1.709,0.783l-0.926,2.848l-0.071,2.848l0.854,1.638l1.21,0.925l2.349-0.641l1.495-1
                                                                                                              Feb 7, 2023 18:23:30.472727060 CET1838INData Raw: 31 2e 38 35 31 6c 2d 30 2e 32 38 35 2c 32 2e 32 30 37 6c 2d 30 2e 37 38 33 2c 31 2e 35 36 36 0a 09 6c 2d 30 2e 39 32 36 2c 30 2e 38 35 34 6c 2d 30 2e 33 35 36 2c 31 2e 32 31 6c 2d 30 2e 37 38 33 2c 30 2e 37 31 32 6c 2d 30 2e 35 36 39 2c 30 2e 34
                                                                                                              Data Ascii: 1.851l-0.285,2.207l-0.783,1.566l-0.926,0.854l-0.356,1.21l-0.783,0.712l-0.569,0.498l0.285,2.421l-0.285,2.278v0.854l-0.142,1.637l-0.712,0.783l-0.071,0.997l-0.783,0.783l-0.712,0.641h-0.854l-1.282,0.071l-0.712,0.712l-0.997,0.57l-1.139,0.854l-0
                                                                                                              Feb 7, 2023 18:23:30.472800016 CET1839INData Raw: 32 38 35 2d 30 2e 39 39 37 6c 30 2e 35 36 39 2d 31 2e 32 31 76 2d 30 2e 38 35 34 6c 31 2e 32 31 2d 30 2e 37 31 32 63 30 2c 30 2c 30 2e 30 37 31 2d 30 2e 33 35 36 2c 30 2e 32 31 34 2d 30 2e 36 34 31 0a 09 63 30 2e 31 34 32 2d 30 2e 32 38 35 2c 30
                                                                                                              Data Ascii: 285-0.997l0.569-1.21v-0.854l1.21-0.712c0,0,0.071-0.356,0.214-0.641c0.142-0.285,0.641-0.854,0.641-0.854l0.356-0.783l0.356-0.997v-2.065l-0.783-1.851l-0.427-0.997l-0.997,0.427l-0.498,0.641l0.427,0.285l-0.854,0.712l-0.783-0.997l-0.783-0.569l-0
                                                                                                              Feb 7, 2023 18:23:30.472871065 CET1841INData Raw: 36 36 34 2d 30 2e 34 39 38 6c 2d 31 2e 30 38 2c 30 2e 35 38 31 4c 35 30 2e 30 31 37 2c 36 39 2e 39 38 37 7a 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 37 43 43 31 34 32 22 20 64 3d 22 4d 35 30 2e
                                                                                                              Data Ascii: 664-0.498l-1.08,0.581L50.017,69.987z"/><path fill="none" stroke="#7CC142" d="M50.017,69.987l0.581-0.748l1.578-0.498l1.993,0.166l1.163,0.581l1.412,0.914l1.246,0.664l0.083,0.332h0.665l0.664,0.415c0,0-0.748,0.498-0.997,0.415c-0.249-0.083-2.492
                                                                                                              Feb 7, 2023 18:23:30.472944975 CET1842INData Raw: 30 2e 30 36 32 2d 30 2e 36 38 35 6c 30 2e 37 34 38 2d 30 2e 31 38 37 6c 31 2e 34 33 33 2d 30 2e 31 38 37 0a 09 6c 30 2e 36 38 35 2c 30 2e 34 33 36 6c 30 2e 39 39 37 2d 30 2e 31 32 35 6c 30 2e 31 32 35 2d 30 2e 36 32 33 68 30 2e 35 36 31 6c 30 2e
                                                                                                              Data Ascii: 0.062-0.685l0.748-0.187l1.433-0.187l0.685,0.436l0.997-0.125l0.125-0.623h0.561l0.374-0.81l0.498,0.374l0.436,1.433l0.81-0.187l1.246-0.498l1.059,0.125l-0.187-0.623l-0.311-0.561l-0.997-0.062l-0.125-1.121l0.436-0.81l0.685-0.311l0.436,0.187l0.56
                                                                                                              Feb 7, 2023 18:23:30.473021984 CET1843INData Raw: 2d 31 2e 36 32 6c 2d 30 2e 36 32 33 2d 31 2e 31 38 34 6c 2d 30 2e 34 39 38 2d 30 2e 38 37 32 6c 2d 30 2e 36 32 33 2d 30 2e 39 39 37 6c 2d 30 2e 30 36 32 2d 30 2e 34 39 38 6c 2d 30 2e 37 34 38 2d 30 2e 38 31 6c 2d 30 2e 38 37 32 2d 30 2e 36 38 35
                                                                                                              Data Ascii: -1.62l-0.623-1.184l-0.498-0.872l-0.623-0.997l-0.062-0.498l-0.748-0.81l-0.872-0.685l-0.997-0.81l-1.371,0.062l0.436,0.374l-0.872,0.374l-0.311-0.374l-0.81-0.685h-0.685l-0.685-0.561l0.436-0.748l0.249-0.872l0.374-0.81l0.311-0.81l0.561-0.748l1.9
                                                                                                              Feb 7, 2023 18:23:30.473093033 CET1845INData Raw: 2e 36 38 35 2c 30 2e 36 32 33 6c 30 2e 36 32 33 2c 30 2e 34 39 38 6c 2d 30 2e 39 39 37 2c 30 2e 31 32 35 0a 09 6c 2d 31 2e 30 35 39 2d 30 2e 36 32 33 6c 2d 30 2e 39 39 37 2d 30 2e 35 36 31 6c 2d 30 2e 34 39 38 2c 30 2e 34 33 36 68 2d 30 2e 36 38
                                                                                                              Data Ascii: .685,0.623l0.623,0.498l-0.997,0.125l-1.059-0.623l-0.997-0.561l-0.498,0.436h-0.685h-1.184h-1.121l-0.623,0.187l-1.059-0.374l-0.997-0.374l-0.997-0.498l-1.184-0.062l-1.682-0.249l-0.498,0.249l-0.997-0.187l-1.433-0.062l-1.308-0.311l-1.121-0.436l


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              36192.168.2.749823192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Feb 7, 2023 18:24:12.337286949 CET9144OUTData Raw: 00
                                                                                                              Data Ascii:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              4192.168.2.74971993.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              5192.168.2.74971893.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              6192.168.2.749731192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              7192.168.2.749732192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              8192.168.2.749737192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              9192.168.2.749738192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              0192.168.2.749712216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:18 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                              Host: accounts.google.com
                                                                                                              Connection: keep-alive
                                                                                                              Content-Length: 1
                                                                                                              Origin: https://www.google.com
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:18 UTC0OUTData Raw: 20
                                                                                                              Data Ascii:
                                                                                                              2023-02-07 17:22:18 UTC3INHTTP/1.1 200 OK
                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Tue, 07 Feb 2023 17:22:18 GMT
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-pFg1QQQxhOJmyPNQGKIZGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                              Server: ESF
                                                                                                              X-XSS-Protection: 0
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Accept-Ranges: none
                                                                                                              Vary: Accept-Encoding
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2023-02-07 17:22:18 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                              2023-02-07 17:22:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              1192.168.2.749711142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:18 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                              Host: clients2.google.com
                                                                                                              Connection: keep-alive
                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                              X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:18 UTC1INHTTP/1.1 200 OK
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-_D18HVrdkuV_Npn-yzkazQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Tue, 07 Feb 2023 17:22:18 GMT
                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                              X-Daynum: 5881
                                                                                                              X-Daystart: 33738
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Server: GSE
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Accept-Ranges: none
                                                                                                              Vary: Accept-Encoding
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2023-02-07 17:22:18 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 37 33 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="33738"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                              2023-02-07 17:22:18 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                              2023-02-07 17:22:18 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              10192.168.2.749740192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:32 UTC139OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:32 UTC139INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:32 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 32870
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Wed, 07 Feb 2024 17:09:47 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 765
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:32 UTC140INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink
                                                                                                              2023-02-07 17:22:32 UTC143INData Raw: 34 2d 30 2e 30 34 32 76 31 2e 38 34 38 0a 09 09 68 30 2e 31 34 63 30 2e 33 39 32 2d 30 2e 34 38 35 2c 30 2e 37 35 36 2d 30 2e 38 36 33 2c 31 2e 30 39 32 2d 31 2e 31 33 34 73 30 2e 36 34 34 2d 30 2e 34 37 36 2c 30 2e 39 32 34 2d 30 2e 36 31 36 63 30 2e 32 38 2d 30 2e 31 34 2c 30 2e 35 34 32 2d 30 2e 32 32 39 2c 30 2e 37 38 34 2d 30 2e 32 36 36 0a 09 09 63 30 2e 32 34 32 2d 30 2e 30 33 37 2c 30 2e 34 37 36 2d 30 2e 30 35 37 2c 30 2e 37 2d 30 2e 30 35 37 63 30 2e 31 34 39 2c 30 2c 30 2e 33 33 31 2c 30 2e 30 31 2c 30 2e 35 34 36 2c 30 2e 30 32 38 43 36 32 2e 32 38 31 2c 31 32 31 2e 36 33 34 2c 36 32 2e 34 37 32 2c 31 32 31 2e 36 37 32 2c 36 32 2e 36 34 2c 31 32 31 2e 37 32 38 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 41 35 41 35 38 22 20 64
                                                                                                              Data Ascii: 4-0.042v1.848h0.14c0.392-0.485,0.756-0.863,1.092-1.134s0.644-0.476,0.924-0.616c0.28-0.14,0.542-0.229,0.784-0.266c0.242-0.037,0.476-0.057,0.7-0.057c0.149,0,0.331,0.01,0.546,0.028C62.281,121.634,62.472,121.672,62.64,121.728z"/><path fill="#5A5A58" d
                                                                                                              2023-02-07 17:22:32 UTC150INData Raw: 63 2d 30 2e 32 36 32 2c 30 2e 32 36 32 2d 30 2e 34 33 34 2c 30 2e 35 36 39 2d 30 2e 35 31 38 2c 30 2e 39 32 34 73 2d 30 2e 31 32 36 2c 30 2e 36 37 32 2d 30 2e 31 32 36 2c 30 2e 39 35 32 0a 09 09 63 30 2c 30 2e 39 38 39 2c 30 2e 32 37 31 2c 31 2e 36 38 2c 30 2e 38 31 32 2c 32 2e 30 37 32 63 30 2e 35 34 31 2c 30 2e 33 39 32 2c 31 2e 34 37 34 2c 30 2e 35 38 38 2c 32 2e 38 2c 30 2e 35 38 38 63 31 2e 32 33 32 2c 30 2c 32 2e 31 38 38 2d 30 2e 32 31 2c 32 2e 38 37 2d 30 2e 36 33 0a 09 09 43 31 37 31 2e 36 31 2c 31 33 39 2e 33 38 32 2c 31 37 31 2e 39 35 31 2c 31 33 38 2e 36 36 37 2c 31 37 31 2e 39 35 31 2c 31 33 37 2e 36 35 39 7a 20 4d 31 37 30 2e 35 32 32 2c 31 32 36 2e 32 39 31 63 30 2d 31 2e 30 36 33 2d 30 2e 32 34 33 2d 31 2e 38 31 2d 30 2e 37 32 38 2d 32 2e
                                                                                                              Data Ascii: c-0.262,0.262-0.434,0.569-0.518,0.924s-0.126,0.672-0.126,0.952c0,0.989,0.271,1.68,0.812,2.072c0.541,0.392,1.474,0.588,2.8,0.588c1.232,0,2.188-0.21,2.87-0.63C171.61,139.382,171.951,138.667,171.951,137.659z M170.522,126.291c0-1.063-0.243-1.81-0.728-2.
                                                                                                              2023-02-07 17:22:32 UTC152INData Raw: 31 37 37 2c 31 2e 32 36 35 2d 30 2e 33 39 36 2c 31 2e 36 39 34 2d 30 2e 36 35 38 63 30 2e 31 33 2c 30 2e 33 33 36 2c 30 2e 32 35 32 2c 30 2e 37 31 39 2c 30 2e 33 36 34 2c 31 2e 31 34 38 73 30 2e 31 39 36 2c 30 2e 38 33 31 2c 30 2e 32 35 32 2c 31 2e 32 30 34 0a 09 09 63 2d 30 2e 32 38 2c 30 2e 31 34 39 2d 30 2e 36 30 32 2c 30 2e 32 38 35 2d 30 2e 39 36 36 2c 30 2e 34 30 36 63 2d 30 2e 33 36 34 2c 30 2e 31 32 31 2d 30 2e 37 34 32 2c 30 2e 32 32 34 2d 31 2e 31 33 34 2c 30 2e 33 30 38 63 2d 30 2e 33 39 32 2c 30 2e 30 38 34 2d 30 2e 37 38 39 2c 30 2e 31 34 35 2d 31 2e 31 39 2c 30 2e 31 38 32 0a 09 09 73 2d 30 2e 37 37 39 2c 30 2e 30 35 37 2d 31 2e 31 33 34 2c 30 2e 30 35 37 63 2d 32 2e 32 30 33 2c 30 2d 33 2e 38 36 39 2d 30 2e 36 30 36 2d 34 2e 39 39 38 2d 31
                                                                                                              Data Ascii: 177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148s0.196,0.831,0.252,1.204c-0.28,0.149-0.602,0.285-0.966,0.406c-0.364,0.121-0.742,0.224-1.134,0.308c-0.392,0.084-0.789,0.145-1.19,0.182s-0.779,0.057-1.134,0.057c-2.203,0-3.869-0.606-4.998-1
                                                                                                              2023-02-07 17:22:32 UTC154INData Raw: 38 2d 30 2e 39 32 39 2d 30 2e 33 39 32 2d 31 2e 33 30 32 2d 30 2e 37 32 38 63 2d 30 2e 33 37 34 2d 30 2e 33 33 36 2d 30 2e 36 37 32 2d 30 2e 37 38 38 2d 30 2e 38 39 36 2d 31 2e 33 35 38 0a 09 09 63 2d 30 2e 32 32 35 2d 30 2e 35 36 39 2d 30 2e 33 33 37 2d 31 2e 32 37 33 2d 30 2e 33 33 37 2d 32 2e 31 31 33 76 2d 31 30 2e 33 38 39 63 30 2e 33 35 34 2d 30 2e 30 33 37 2c 30 2e 37 36 36 2d 30 2e 30 37 34 2c 31 2e 32 33 32 2d 30 2e 31 31 31 63 30 2e 34 36 37 2d 30 2e 30 33 38 2c 30 2e 38 39 36 2d 30 2e 30 35 37 2c 31 2e 32 38 38 2d 30 2e 30 35 37 76 31 30 2e 33 36 0a 09 09 63 30 2c 30 2e 37 32 38 2c 30 2e 31 38 32 2c 31 2e 33 30 32 2c 30 2e 35 34 36 2c 31 2e 37 32 32 73 31 2e 30 31 33 2c 30 2e 36 33 2c 31 2e 39 34 36 2c 30 2e 36 33 63 30 2e 36 39 2c 30 2c 31 2e
                                                                                                              Data Ascii: 8-0.929-0.392-1.302-0.728c-0.374-0.336-0.672-0.788-0.896-1.358c-0.225-0.569-0.337-1.273-0.337-2.113v-10.389c0.354-0.037,0.766-0.074,1.232-0.111c0.467-0.038,0.896-0.057,1.288-0.057v10.36c0,0.728,0.182,1.302,0.546,1.722s1.013,0.63,1.946,0.63c0.69,0,1.
                                                                                                              2023-02-07 17:22:33 UTC162INData Raw: 36 7a 20 4d 34 31 39 2e 32 34 34 2c 31 32 39 2e 31 37 36 63 30 2d 31 2e 30 30 39 2d 30 2e 30 38 34 2d 31 2e 38 35 37 2d 30 2e 32 35 33 2d 32 2e 35 34 39 0a 09 09 63 2d 30 2e 31 36 38 2d 30 2e 36 38 39 2d 30 2e 34 30 35 2d 31 2e 32 34 35 2d 30 2e 37 31 34 2d 31 2e 36 36 36 63 2d 30 2e 33 30 38 2d 30 2e 34 32 2d 30 2e 36 38 32 2d 30 2e 37 32 33 2d 31 2e 31 32 2d 30 2e 39 30 39 73 2d 30 2e 39 33 38 2d 30 2e 32 38 2d 31 2e 34 39 37 2d 30 2e 32 38 0a 09 09 63 2d 30 2e 35 32 33 2c 30 2d 31 2e 30 30 34 2c 30 2e 30 38 34 2d 31 2e 34 34 32 2c 30 2e 32 35 32 73 2d 30 2e 38 31 37 2c 30 2e 34 36 32 2d 31 2e 31 33 34 2c 30 2e 38 38 32 63 2d 30 2e 33 31 38 2c 30 2e 34 32 2d 30 2e 35 36 35 2c 30 2e 39 37 36 2d 30 2e 37 34 32 2c 31 2e 36 36 36 0a 09 09 63 2d 30 2e 31 37
                                                                                                              Data Ascii: 6z M419.244,129.176c0-1.009-0.084-1.857-0.253-2.549c-0.168-0.689-0.405-1.245-0.714-1.666c-0.308-0.42-0.682-0.723-1.12-0.909s-0.938-0.28-1.497-0.28c-0.523,0-1.004,0.084-1.442,0.252s-0.817,0.462-1.134,0.882c-0.318,0.42-0.565,0.976-0.742,1.666c-0.17


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              11192.168.2.749742192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:33 UTC173OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:33 UTC174INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 157504
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:21:29 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 64
                                                                                                              Content-Type: font/woff
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:33 UTC175INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                                              Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                                              2023-02-07 17:22:33 UTC176INData Raw: 74 51 a4 39 ba 34 32 2a ba 82 e9 ea e8 da e8 06 3c fb 1a 4b b6 44 b7 47 77 46 5b a2 7b 51 a7 25 da 86 f4 50 74 6f f4 48 c9 60 3e 7b 3c 7a 32 9a 8a 9e 8b 5e 88 5e 8e 5e 8d 29 d0 72 b7 4f 2c 18 cb 8f 45 62 f1 58 22 d6 dd a3 25 ed 1d eb 1b 1d 14 1b 10 1b 0c 8e 1d ee 94 0e cb 4a 47 32 1d 13 1b 1f 9b 24 5c 8d 4d 8d cd 10 4e 76 4a 67 33 9d 2b fc 8c cd 2d 71 25 8d 2d 40 ba 58 52 b3 0a b1 65 c2 cf d8 4a e1 67 a7 74 4d 47 6a b8 1d 5b 27 fc ec 94 6e 64 3a 83 5c dd 16 db 1c 69 8e 6d 8d ed 40 8f bb 62 ad d1 6e 9d d2 7d b1 03 48 0f c7 5a 23 76 ec 68 2c 09 de 0e 8a 9d 8a 9d 11 9e c7 ce c7 2e a2 bc b1 53 ea 32 bd 56 6a 45 57 20 0d a7 d3 d2 42 a6 b1 d2 ca d2 ba d2 9e b1 cd d1 3e a5 0d a5 fd 22 cd 37 49 07 4a 6a d6 c2 ab 99 9d 0e 61 3a 3c 76 a0 74 54 b4 97 ac 94 a1 4b c7
                                                                                                              Data Ascii: tQ942*<KDGwF[{Q%PtoH`>{<z2^^^)rO,EbX"%JG2$\MNvJg3+-q%-@XReJgtMGj['nd:\im@bn}HZ#vh,.S2VjEW B>"7IJja:<vtTK
                                                                                                              2023-02-07 17:22:33 UTC179INData Raw: 8e c5 9b 64 15 e2 97 ea 36 82 de 5f b7 b9 c4 45 ac 22 e5 fb 4d b9 d0 75 c3 cc 4a d5 6d 95 38 aa 6e 47 62 78 74 a7 ec 7c eb 76 41 af 87 d7 6e 37 fb b5 8e 78 b8 ae 55 d6 11 e3 e9 4a ef 33 ab 5c 3d 54 66 c1 5d cf 11 33 23 46 8f 47 aa 27 4a c4 5b 77 80 11 29 22 de ba c3 22 09 75 47 b3 e9 78 4c a2 dc ba a4 c8 a7 44 b9 75 bd 45 4e ea 4e 99 28 b7 ee 4c f9 dc e8 e5 ba f3 75 17 41 bb 75 d7 ca d7 c5 63 a5 27 ea 7a 23 2a 5e 5c 6f d5 87 25 ca ad 2f ac 8f 21 aa 44 b4 50 5f 59 5f 57 de 5a df f3 06 ba 81 74 bf ec d8 4c e8 fa 81 46 72 b2 e9 fa 21 b2 97 67 3c 16 91 7d 7d fd 70 89 d9 ea 47 65 c7 a5 b2 d3 af 1f 1b 8b c7 c3 f5 13 62 b3 65 67 5a 8f 18 b5 7e 5a 36 9d 1d d7 d5 cf 94 58 a5 be b1 7c 6e fd 3c 89 5b ea 17 8a cc d7 2f e9 44 73 c5 eb 97 c7 16 c4 87 d4 af aa 7f 25 d6
                                                                                                              Data Ascii: d6_E"MuJm8nGbxt|vAn7xUJ3\=Tf]3#FG'J[w)""uGxLDuENN(LuAuc'z#*^\o%/!DP_Y_WZtLFr!g<}}pGebegZ~Z6X|n<[/Ds%
                                                                                                              2023-02-07 17:22:33 UTC186INData Raw: b8 57 27 5c 09 f7 0c 37 84 fb 85 07 66 cf 34 8d 9b 95 4b 59 78 c8 8d b3 13 48 39 6c f7 0c 33 c3 d0 8c f0 a8 70 18 72 b8 34 38 07 e9 1c 4a 24 d7 33 3c 36 3c 41 a4 33 3c 39 3c 2d 38 27 3c 13 eb 70 26 dc 18 9e 07 19 93 b5 49 84 17 86 97 04 77 86 97 07 5b c2 ab c2 af 84 d7 87 06 84 37 91 db 97 c3 4d e1 26 e1 71 78 5b b8 39 78 32 bc 1b fd 80 7f e1 3d a0 f7 87 86 85 0f a2 a6 1d 3e 16 3e 11 3e 1d 3e 1b 6a 0d 3b e1 4b e1 2b 94 2d 91 05 99 81 8c f2 7a 8e 3f 27 37 23 39 d2 e3 ba 9c 62 41 4e 59 b8 29 a7 3a a7 5b 4e 2f b9 93 d3 27 a7 3f a5 c1 93 cd 0c f7 d2 b2 95 e6 8a 91 89 44 86 13 87 72 06 89 0c e6 0c cd 19 11 9e 1c 52 39 a3 73 c6 c9 f3 39 13 73 a6 b0 3e 38 93 33 3d 67 56 68 64 ce 9c 9c f9 b8 33 5f da 0d 1e c9 59 94 03 5d cb 59 01 6d 3f 9e b3 1a 3d 29 91 d6 f0 95
                                                                                                              Data Ascii: W'\7f4KYxH9l3pr48J$3<6<A3<9<-8'<p&Iw[7M&qx[9x2=>>>>j;K+-z?'7#9bANY):[N/'?DrR9s9s>83=gVhd3_Y]Ym?=)


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              12192.168.2.749741192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:33 UTC173OUTGET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:33 UTC196INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 89024
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:22:33 GMT
                                                                                                              Content-Type: font/woff
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:33 UTC197INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 5b c0 00 0f 00 00 00 02 23 38 00 02 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 27 cc 00 00 00 46 00 00 00 46 65 1e 5d bd 43 46 46 20 00 00 23 a8 00 01 04 23 00 01 63 cf 57 92 7b 7d 44 53 49 47 00 01 4a d4 00 00 10 ea 00 00 18 e4 df e8 46 6e 47 44 45 46 00 01 28 14 00 00 01 86 00 00 02 7e d2 1c d4 f0 47 50 4f 53 00 01 29 9c 00 00 09 01 00 00 13 58 fe 27 05 45 47 53 55 42 00 01 32 a0 00 00 0a e3 00 00 19 94 85 47 46 ef 4f 53 2f 32 00 00 01 b4 00 00 00 59 00 00 00 60 95 dc d7 f2 53 56 47 20 00 01 3d 84 00 00 08 3b 00 00 1c 60 d8 d6 f0 de 63 6d 61 70 00 00 0b 20 00 00 18 70 00 00 35 04 65 81 5c 13 68 65 61 64 00 00 01 58 00 00 00 33 00 00 00 36 04 f3 d4 97 68 68 65 61 00 00 01 8c 00 00 00
                                                                                                              Data Ascii: wOFFOTTO[#8BASE'FFe]CFF ##cW{}DSIGJFnGDEF(~GPOS)X'EGSUB2GFOS/2Y`SVG =;`cmap p5e\headX36hhea
                                                                                                              2023-02-07 17:22:33 UTC208INData Raw: b2 7e 15 bf b6 df c8 6f e9 77 f0 bb fb fd fc a1 fe 18 7f b2 3f cb 5f e8 af f0 d7 fb db fc bd fe 11 ff b4 7f c9 bf e9 3f f0 9f fb ef fc af fe 9f 20 4e 90 38 80 01 09 9c 20 0a d2 06 59 82 dc 41 a1 a0 64 50 21 a8 1e d4 0b 9a 06 6d 82 ce 41 af 60 60 30 22 18 1f 4c 0b e6 06 4b 82 d5 c1 a6 60 67 70 20 38 1e 9c 0b ae 06 77 82 c7 c1 ab e0 63 f0 23 8c 11 c6 0f 93 85 5a c8 42 3f 4c 19 66 08 b3 87 f9 c2 a2 61 99 b0 72 58 2b 6c 18 b6 08 db 87 dd c2 be e1 90 70 74 38 29 9c 19 2e 08 97 87 eb c2 ad e1 9e f0 70 78 2a bc 18 de 08 ef 87 cf c2 b7 e1 97 f0 b7 8c 2d 13 49 20 4d 29 a4 94 69 64 66 99 4b 16 94 25 64 79 59 4d d6 95 4d 64 6b d9 49 f6 94 03 e4 70 39 4e 4e 95 73 e4 62 b9 4a 6e 94 3b e4 7e 79 4c 9e 95 57 e4 6d f9 48 be 94 1f e4 77 f9 2f 8a 17 25 8d 70 64 45 5e 94 22
                                                                                                              Data Ascii: ~ow?_? N8 YAdP!mA``0"LK`gp 8wc#ZB?LfarX+lpt8).px*-I M)idfK%dyYMMdkIp9NNsbJn;~yLWmHw/%pdE^"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              13192.168.2.749743192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:33 UTC218OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:33 UTC218INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 09:10:37 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 156596
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 09:10:37 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 29516
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:33 UTC219INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                                              Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                                              2023-02-07 17:22:33 UTC223INData Raw: 04 9d 95 72 e2 a8 9a 59 f1 fd 91 36 d9 f9 d6 cc 85 5e ef af 9e d6 35 1e ae 59 c0 78 a6 f6 1a 7a b1 b3 ca 35 cb 64 16 c5 05 62 55 1c ba e8 92 d0 4e c4 5b b3 92 11 29 bc 7f 4d 93 48 42 cd ba 4c da 89 72 6b 9a 45 3e 25 ca ad 3e 2f 72 52 b3 d9 89 72 6b 5a 4a 36 45 fd 35 3b 6a 76 81 de 5b b3 bf 64 5f 8d 59 74 b2 fa 3c a2 df ed 35 47 6a 8e 49 94 5b 73 b2 e6 74 6c a2 44 0b 35 96 48 78 cd 85 6b e8 4b a4 db 33 63 33 a1 6b bd 8e e4 64 d2 b5 d9 b2 97 67 3c d6 4d f6 f5 b5 05 62 33 6b 8b dd 18 95 71 a9 ec f4 6b 2b a2 3d 63 7d 6a 6b b1 b2 d8 99 d6 f6 40 9d 5e 35 03 3b 68 27 ae ab ed 2b 71 5d cd 31 89 55 6a eb 4b 36 d5 0e 92 b8 a5 76 a8 c8 7c ed f0 4c da 59 f1 da 51 d1 d5 b1 89 b5 63 6a c7 47 fb d5 4e aa 9d 1a 1d 5c 3b a3 68 41 ed ec da 79 d1 d5 b5 0b 2b 13 b5 4b ca b6
                                                                                                              Data Ascii: rY6^5Yxz5dbUN[)MHBLrkE>%>/rRrkZJ6E5;jv[d_Yt<5GjI[stlD5HxkK3c3kdg<Mb3kqk+=c}jk@^5;h'+q]1UjK6v|LYQcjGN\;hAy+K
                                                                                                              2023-02-07 17:22:33 UTC231INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                                              Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              14192.168.2.749744192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:34 UTC241OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:34 UTC241INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 04:57:21 GMT
                                                                                                              Server: Apache
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                                                              Content-Length: 7406
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Expires: Tue, 14 Feb 2023 04:57:21 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 44713
                                                                                                              Connection: close
                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:34 UTC242INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa
                                                                                                              Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4
                                                                                                              2023-02-07 17:22:34 UTC248INData Raw: a1 a1 a1 a1 a3 88 0a 0a 0f 18 41 82 7b ca 00 00 00 00 ef 67 2e 30 30 30 30 30 30 30 22 7d 9b 9b 9b 9b 91 37 38 38 39 45 45 32 1f 1f 1c 12 55 a1 a3 a3 a3 a9 a3 4f 04 0f 15 21 28 5d 82 99 f5 00 00 00 c2 4e 22 30 30 30 30 30 30 2e 43 9b a1 a1 a1 a3 67 1a 39 45 45 32 32 1f 1f 1c 20 12 88 aa a9 aa aa b1 76 04 15 15 21 2a 2c 33 80 7f d5 00 00 00 a2 9b 69 30 30 30 30 30 30 22 69 a3 a3 a3 a3 a1 45 38 45 45 32 1f 1f 1c 1c 20 12 55 af af b1 b1 b2 a2 3e 0b 21 21 2a 2b 25 2d 5d 7f ab 00 00 d6 a1 a3 a3 91 5b 22 22 34 34 43 91 a9 a9 a9 aa 84 39 45 32 32 1f 1f 1c 20 20 29 12 97 b5 b3 b5 b5 b8 76 0b 21 2a 2a 2b 25 25 2d 4b 7f 95 ee 00 ba a9 a3 a9 a9 a9 91 5b 34 31 48 aa af af af b1 59 32 32 32 1f 1c 1c 20 20 29 13 4f bb bb bb bb bf a5 21 21 2a 2b 25 25 25 25 26 27 6e 82
                                                                                                              Data Ascii: A{g.0000000"}7889EE2UO!(]N"000000.Cg9EE22 v!*,3i000000"iE8EE2 U>!!*+%-][""44C9E22 )v!**+%%-K[41HY222 )O!!*+%%%%&'n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              15192.168.2.749763192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:43 UTC250OUTGET /_img/2015.1/iana-logo-homepage.svg HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:43 UTC250INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:43 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:40 GMT
                                                                                                              Content-Length: 7293
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Wed, 07 Feb 2024 17:22:43 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:43 UTC251INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              16192.168.2.749764142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:43 UTC258OUTGET /cse.js?cx=010470622406686203020:boq_dnseony HTTP/1.1
                                                                                                              Host: cse.google.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIkqHLAQiBvMwBCIW9zAEIs8HMAQjFwcwBCNbBzAE=
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:44 UTC288INHTTP/1.1 302 Found
                                                                                                              Location: https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGOORip8GIjCfzYmwLuKcy4lAIwbs2Qk2pKJdI6TLau-PLMIWh6D5iMBjkYX4NLuYSVAPF0L8ud0yAXI
                                                                                                              x-hallmonitor-challenge: CgsI5JGKnwYQh7_bGRIEVBE0DQ
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin-allow-popups; report-to="gws"
                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                              Permissions-Policy: unload=()
                                                                                                              Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                              Date: Tue, 07 Feb 2023 17:22:44 GMT
                                                                                                              Server: gws
                                                                                                              Content-Length: 405
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              Set-Cookie: __Secure-ENID=10.SE=WpJyRag1SXBDXmVyprd8IXAAbDaf7ydXKx6DfqUDhgPkO2XZGJ-vGj-CU-oidA-GcqtWVxaZRg8jPCaqsWWat_YCpWMqxJ6Hk-4X9xOcs-MqJGQO2PMkVLK5UtEe6ZOx8pgSFKM0ZZqdVLLVy_HZ-B3bEPgjlMQvkU7jNddo4I4; expires=Sat, 09-Mar-2024 09:41:01 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                              Set-Cookie: CONSENT=PENDING+753; expires=Thu, 06-Feb-2025 17:22:43 GMT; path=/; domain=.google.com; Secure
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2023-02-07 17:22:44 UTC289INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 63 73 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 65 2e 6a 73 25 33 46 63 78 25 33 44 30 31 30 34 37 30
                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              17192.168.2.749765192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:43 UTC259OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:44 UTC274INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 06:48:20 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 156596
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 06:48:20 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 38063
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:44 UTC275INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                                              Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                                              2023-02-07 17:22:44 UTC280INData Raw: b3 49 d6 85 4f 4d 23 7d 9b d4 87 27 6a e6 ea ef a4 9d 19 49 2e 35 91 4b 4d e4 64 2e 79 b8 93 3c 94 bb cf 4a 09 7c 4a 33 39 26 e3 39 c3 f2 7a ca 76 33 2d c3 72 ae da 77 c8 19 ce ce 78 c1 b1 00 a4 6f 66 fa b6 e8 b8 ef bc a3 59 8e c7 a1 cd 49 08 07 7c cb 58 5e cc 34 4c 09 f9 17 4a 63 c2 b1 a5 ac 4f ce 1b 43 d9 4b a3 b4 e6 9f c2 3a 13 58 f2 57 ae d4 fd d4 cd 29 8e 1f 77 bd bc c8 79 1b 9f 25 ad 47 71 dd 67 4b 1a a0 4e 79 cb 28 7b 8b e9 4f 67 3b d1 08 c7 b0 53 d6 d4 37 87 eb c8 58 c2 3b 9f ed f4 65 9d cf 72 ed 1e 66 5f 73 a8 95 f4 0e ba 91 9c 59 41 ce ac e3 53 b3 58 fe b2 53 87 2d df c4 d5 3f ce 76 6a 38 bb d9 b4 00 0f b1 fd 3e 2c 77 62 8f ee bc 5b 4e e9 ba 9d 92 79 80 2d fc 44 e8 e0 ed 22 6f d9 fd 64 2e d0 01 94 07 28 7b 59 d4 eb 00 f9 16 a8 90 92 c0 65 29 f1
                                                                                                              Data Ascii: IOM#}'jI.5KMd.y<J|J39&9zv3-rwxofYI|X^4LJcOCK:XW)wy%GqgKNy({Og;S7X;erf_sYASXS-?vj8>,wb[Ny-D"od.({Ye)
                                                                                                              2023-02-07 17:22:44 UTC286INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                                              Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              18192.168.2.749766192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:43 UTC260OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:44 UTC260INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 157504
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:21:29 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 74
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:44 UTC261INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                                              Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                                              2023-02-07 17:22:44 UTC270INData Raw: 3f d7 d7 cf f5 0d 90 93 01 c3 c9 5d 2c df 45 fa b3 a4 3f cb 59 3c cf 59 3f 4f be fd 84 b3 fb 09 eb 4c 60 9d 09 42 87 39 97 30 e7 12 a4 1e 05 a9 47 61 72 35 4c ae 06 29 0f 41 23 0f 1c 4f 80 e3 b1 d8 be c5 f6 cd 77 7a 7e 72 cf cf f3 6d ff 76 ca 12 e5 df 67 e4 9f e3 f4 99 71 f2 3d 3b ff 4e a1 73 27 08 37 72 39 9e 1c f6 9b c3 7e c3 3b 38 86 1d 1c 03 df 11 08 4e e5 b3 fc c6 de 5f cf 3a 7c 47 2f 3c 9c 74 0f d2 3d 38 77 be bf 16 b2 8c dd e0 2a 90 f3 fe ed 7c 1f c4 bc d1 70 cd f4 ce 9a 9f 32 29 e7 48 1d 09 50 47 02 53 48 4f e1 f8 f3 cd b7 a6 2c 77 59 ee b2 bc 8a e5 55 ec f7 c7 6c e7 c7 2c 5f c7 f2 75 a4 69 13 7c c6 26 bc c1 f1 bf c1 79 dd c6 79 dd c6 72 da 2b 3f ed 55 90 6d 06 d9 a6 8f f5 7d ac ef e7 1b 2b fe f5 e4 ff 8f c8 ff 1f 91 e6 ba 5b 5c 77 1f e5 c7 47 f9
                                                                                                              Data Ascii: ?],E?Y<Y?OL`B90Gar5L)A#Owz~rmvgq=;Ns'7r9~;8N_:|G/<t=8w*|p2)HPGSHO,wYUl,_ui|&yyr+?Um}+[\wG
                                                                                                              2023-02-07 17:22:44 UTC273INData Raw: ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60 b4
                                                                                                              Data Ascii: e+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              19192.168.2.749767142.250.184.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:44 UTC289OUTGET /sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGOORip8GIjCfzYmwLuKcy4lAIwbs2Qk2pKJdI6TLau-PLMIWh6D5iMBjkYX4NLuYSVAPF0L8ud0yAXI HTTP/1.1
                                                                                                              Host: www.google.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIkqHLAQiBvMwBCIW9zAEIs8HMAQjFwcwBCNbBzAE=
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:44 UTC290INHTTP/1.1 429 Too Many Requests
                                                                                                              Date: Tue, 07 Feb 2023 17:22:44 GMT
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Content-Type: text/html
                                                                                                              Server: HTTP server (unknown)
                                                                                                              Content-Length: 3181
                                                                                                              X-XSS-Protection: 0
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2023-02-07 17:22:44 UTC291INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 63 73 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 65 2e 6a 73 3f 63 78 3d 30 31 30 34 37 30 36 32 32 34 30 36 36 38 36 32 30 33 30 32 30 3a 62
                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://cse.google.com/cse.js?cx=010470622406686203020:b
                                                                                                              2023-02-07 17:22:44 UTC291INData Raw: 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 79 41 31 61 45 56 73 48 33 45 42 71 6d 74 56 71 55 47 59 58 4a 59 66 64 5f 4b 41 74 37 64 38 51 34 64 57
                                                                                                              Data Ascii: k = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="yA1aEVsH3EBqmtVqUGYXJYfd_KAt7d8Q4dW
                                                                                                              2023-02-07 17:22:44 UTC293INData Raw: 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c
                                                                                                              Data Ascii: 5px 0; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortl


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              2192.168.2.74971434.214.99.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:18 UTC1OUTGET /?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1 HTTP/1.1
                                                                                                              Host: server.1ksat.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:21 UTC5INHTTP/1.1 302 Found
                                                                                                              Set-Cookie: qPdM=Bn6BWzORJyau; path=/; secure; httponly
                                                                                                              location: https://href.li?https://example.com
                                                                                                              Date: Tue, 07 Feb 2023 17:22:21 GMT
                                                                                                              Connection: close
                                                                                                              Transfer-Encoding: chunked
                                                                                                              2023-02-07 17:22:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              20192.168.2.749778192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:48 UTC294OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:48 UTC295INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 157504
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:21:29 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 79
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:48 UTC296INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                                              Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                                              2023-02-07 17:22:48 UTC296INData Raw: 00 1d 00 00 00 20 09 cd 01 b4 6e 61 6d 65 00 02 3a a4 00 00 03 3d 00 00 06 9c be d8 57 c1 70 6f 73 74 00 02 3d e4 00 00 29 59 00 00 55 b0 22 22 50 e1 78 9c 1d d0 4f 4b 42 41 14 05 f0 33 77 e6 4e f3 a2 55 2b 21 29 22 8d a2 22 fa e3 d3 0c 0a da 54 06 45 6a f4 17 0a b1 75 90 eb 5a 68 50 60 64 1f a7 6d d9 27 29 3f 42 04 49 50 47 19 de e1 f7 ee 5b cc b9 0f 06 c0 10 9f 17 7c 40 90 04 64 09 46 96 25 03 91 58 62 58 c9 4a 96 93 9c e4 e9 55 39 a6 4f e4 94 5f cf e4 9c be 90 2a e7 97 d2 a4 1f a5 45 3f db 6b 18 5b b3 37 b0 f6 d6 bd c1 b8 b6 6b c3 ba 77 f7 49 77 74 17 56 f7 b4 0e a3 0d 6d d0 77 7e 13 c6 6f f9 32 ac 3f 18 f8 83 09 08 80 0d 26 dc d3 0f e1 89 6e 45 6b 30 d1 7a 74 08 1b 1d 45 57 30 ec ec 90 e0 49 f2 18 b8 5e e3 7e 2f 83 41 ee e1 99 46 5e 79 47 9d 6f 63 6c
                                                                                                              Data Ascii: name:=Wpost=)YU""PxOKBA3wNU+!)""TEjuZhP`dm')?BIPG[|@dF%XbXJU9O_*E?k[7kwIwtVmw~o2?&nEk0ztEW0I^~/AF^yGocl
                                                                                                              2023-02-07 17:22:48 UTC307INData Raw: ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60 b4
                                                                                                              Data Ascii: e+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              21192.168.2.749779192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:48 UTC294OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:48 UTC310INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 09:10:37 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 156596
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 09:10:37 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 29531
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:48 UTC311INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                                              Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                                              2023-02-07 17:22:48 UTC312INData Raw: 59 18 59 12 59 1e de 11 59 15 1e 19 59 c3 74 7d 64 63 64 0b 9e dd c6 92 9d 91 dd 91 b6 c8 81 c8 21 d4 39 1a 39 8e 74 76 e4 50 24 e9 3e 7b 26 72 2e 72 31 72 39 aa a2 fe 68 6e 34 0c 1a 35 23 83 a2 b1 68 3c da 2d da 33 da 3b da 2f 3a 80 b4 94 0c 8e 0e 8b 0c 8f 8e 88 36 82 63 07 3b a5 63 33 d2 09 4c 27 47 a7 45 67 0a 57 a3 73 a2 f3 85 93 9d d2 45 4c 97 0a 3f a3 4b a3 2b 98 ae 46 ba 56 52 67 15 a2 1b 84 9f d1 4d c2 cf 4e e9 d6 8e d4 e1 76 74 bb f0 b3 53 da ca 74 8f 70 35 dc 12 dd 17 de 11 3d 18 3d 8c 1e 13 d1 13 91 be 9d d2 53 d1 b3 4c 4f 84 8f 45 cf 47 ed f0 ac e8 95 22 a3 28 28 3c 2f 0a 15 45 51 3e ab 53 5a 26 69 64 55 51 b5 70 bb a8 7b 2a 2d aa 63 da a7 a8 7f d1 c0 a2 21 d1 7d 91 41 a0 1b c2 3b ae 93 8e 94 d4 59 0b b7 66 66 3a 9a e9 b8 e8 d9 a2 89 58 71 ac
                                                                                                              Data Ascii: YYYYYt}dcd!99tvP$>{&r.r1r9hn45#h<-3;/:6c;c3L'GEgWsEL?K+FVRgMNvtStp5==SLOEG"((</EQ>SZ&idUQp{*-c!}A;Yff:Xq
                                                                                                              2023-02-07 17:22:48 UTC322INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                                              Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z
                                                                                                              2023-02-07 17:22:48 UTC327INData Raw: fd 30 25 4c a2 c0 16 37 0a 6c 71 a3 c0 96 8c 28 b0 c5 8d 02 5b dc 28 b0 c5 8d 02 5b dc 28 b0 c5 8d 02 5b dc 28 b0 c5 8d 02 5b 10 05 b6 22 0a 6c 45 14 d8 8a 28 b0 15 51 60 2b a2 c0 56 44 81 ad d4 45 c8 1e f5 f1 63 c8 45 27 3f 8e 3c a5 97 9f 00 2d ba 79 0f 72 d1 cf 7b 91 8b 8e 62 0e d4 d3 fb 91 8b ae 3e 80 5c f4 f5 41 e4 a2 b3 98 97 47 e6 f5 49 e0 53 c0 a7 81 47 00 44 3d 88 1a 4d cf e3 e2 bb 21 ff 62 5b 2d 68 89 05 0d 11 3d b5 21 c5 36 a4 d8 86 14 db 90 62 1b 52 2c de ca 86 24 d9 90 22 d1 4d f1 3c 16 b8 69 81 93 36 38 67 83 6b 36 38 66 83 5b 36 b8 65 83 53 36 b8 64 83 43 36 b8 63 83 33 36 b8 62 83 23 b6 fa 31 7a 34 d1 a3 e9 ea 65 02 7a 69 43 2f 6d e8 a5 0d bd b4 a1 93 16 74 d2 82 4e 5a d0 49 0b 3a 69 43 27 6d e8 a4 0d 9d b4 a0 93 36 74 d2 82 4e da d0 49 1b
                                                                                                              Data Ascii: 0%L7lq([([([(["lE(Q`+VDEcE'?<-yr{b>\AGISGD=M!b[-h=!6bR,$"M<i68gk68f[6eS6dC6c36b#1z4eziC/mtNZI:iC'm6tNI


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              22192.168.2.749796192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:59 UTC332OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:59 UTC333INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:57 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 157504
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:09:47 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 792
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:59 UTC334INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                                              Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                                              2023-02-07 17:22:59 UTC335INData Raw: 00 00 1d 00 00 00 20 09 cd 01 b4 6e 61 6d 65 00 02 3a a4 00 00 03 3d 00 00 06 9c be d8 57 c1 70 6f 73 74 00 02 3d e4 00 00 29 59 00 00 55 b0 22 22 50 e1 78 9c 1d d0 4f 4b 42 41 14 05 f0 33 77 e6 4e f3 a2 55 2b 21 29 22 8d a2 22 fa e3 d3 0c 0a da 54 06 45 6a f4 17 0a b1 75 90 eb 5a 68 50 60 64 1f a7 6d d9 27 29 3f 42 04 49 50 47 19 de e1 f7 ee 5b cc b9 0f 06 c0 10 9f 17 7c 40 90 04 64 09 46 96 25 03 91 58 62 58 c9 4a 96 93 9c e4 e9 55 39 a6 4f e4 94 5f cf e4 9c be 90 2a e7 97 d2 a4 1f a5 45 3f db 6b 18 5b b3 37 b0 f6 d6 bd c1 b8 b6 6b c3 ba 77 f7 49 77 74 17 56 f7 b4 0e a3 0d 6d d0 77 7e 13 c6 6f f9 32 ac 3f 18 f8 83 09 08 80 0d 26 dc d3 0f e1 89 6e 45 6b 30 d1 7a 74 08 1b 1d 45 57 30 ec ec 90 e0 49 f2 18 b8 5e e3 7e 2f 83 41 ee e1 99 46 5e 79 47 9d 6f 63
                                                                                                              Data Ascii: name:=Wpost=)YU""PxOKBA3wNU+!)""TEjuZhP`dm')?BIPG[|@dF%XbXJU9O_*E?k[7kwIwtVmw~o2?&nEk0ztEW0I^~/AF^yGoc
                                                                                                              2023-02-07 17:22:59 UTC340INData Raw: a7 85 76 66 2c 79 b5 9e bc 92 f4 6d b6 3c 9f 77 47 f3 ee 70 29 81 07 69 e2 4c 65 3c e7 58 6e 6c c8 20 ae 69 13 b5 66 3e f9 c3 d9 f9 8e 71 4d 39 92 c0 45 d2 47 68 8d 2f 53 3e 93 e4 cc 48 de 5d 65 3c 38 f9 1f 21 1d a1 54 24 49 ef 11 3a 38 93 74 5f ca ea 54 a3 3b 94 b4 99 c6 23 7b 9e 1a 25 fe 36 af 26 e8 10 3d a9 bf 52 ee 86 cc d8 ce 09 1d 58 c0 de 3f c1 f5 6d e0 fa d2 92 eb f1 9c cb 1a ce 65 1a 9f 9d c7 f2 35 a6 0e 65 a0 9e 63 3e c9 d6 ea 3d 9f 28 3d f6 64 c9 09 43 73 3c 87 28 0f f7 b0 97 43 c6 2f 0b 1d b6 44 42 72 07 c8 08 c3 16 c7 b6 47 a4 25 87 fa 18 32 f3 fd 99 94 84 ae 52 43 7f c6 31 8f a0 4f ff 23 7b 1f 71 7d 0e d7 11 fc 0f 36 4a 9d c0 60 a3 dd f4 11 13 38 bb 3a 29 09 d1 53 e7 f4 e1 b3 03 e5 a9 50 b5 d4 09 0d 67 5f f4 14 41 3f db 51 ec cb 2f 25 fe 15
                                                                                                              Data Ascii: vf,ym<wGp)iLe<Xnl if>qM9EGh/S>H]e<8!T$I:8t_T;#{%6&=RX?me5ec>=(=dCs<(C/DBrG%2RC1O#{q}6J`8:)SPg_A?Q/%
                                                                                                              2023-02-07 17:22:59 UTC341INData Raw: 3f c0 35 46 fd 27 ae 0f e9 52 5d aa c6 ca 3b 58 ea 41 ff fb fd ff a0 c6 f9 3f e0 ff 80 7a d8 ff 41 ff 07 d5 04 ff 28 ff 3f a9 47 fc ff c3 ff 3f d4 a3 fe 87 fc 0f a9 49 fe 47 fc 8f a8 c7 fc 8f fa 1f 55 93 fd d3 fd 1f 55 8f fb 17 f8 9f 57 4f f8 5f f0 bf a0 3e cc 93 a2 c3 58 d5 34 47 cf e0 3a af 2e 2a 57 5d d3 96 0e eb 42 1d d3 95 ba 8e e8 a9 1b 74 3f 3d 50 0f d1 c3 f5 28 60 ac 9e a0 27 eb 69 7a a6 6e d4 f3 40 2f d4 4b f4 72 bd 4a bf 02 7a 3d 30 4f 6f d2 4d 90 8d 66 bd 5b ef d1 fb 91 1e c4 33 1d 97 8d 27 cd b5 d0 bb d6 67 5d cd de b5 1b d7 31 7d 42 9f 46 d9 59 b4 ea 80 ba a4 af e8 eb 96 5f 1f b3 72 91 17 eb 66 ab cc aa 56 fa fa 4f ac d7 c1 eb df 05 f6 70 cf b5 18 e9 f4 c0 c7 c5 cb 0b ed fb 45 60 37 e8 3d 2c 39 21 34 7c 84 a4 e3 59 1e 24 fd 88 a4 c1 87 24 0d
                                                                                                              Data Ascii: ?5F'R];XA?zA(?G?IGUUWO_>X4G:.*W]Bt?=P(`'izn@/KrJz=0OoMf[3'g]1}BFY_rfVOpE`7=,9!4|Y$$
                                                                                                              2023-02-07 17:22:59 UTC342INData Raw: 5d 7b f7 bc d8 ea 90 b9 ec cf b7 ca a5 5e 57 59 ca ce 8b c3 b7 c8 0b b3 ea 75 91 9d b4 2d ca 5e cb e2 d8 2d f2 ca 8e 7a c5 75 66 de b7 ca d3 7c c9 ac 89 b7 46 c5 3d 8b ce 17 37 14 f7 bb 55 2e 7c 94 5c 6c 5f 7a ed b2 f3 8c 8c 78 7a 97 b6 6f c5 03 8b 87 88 fc 8b 2d 16 fd 2c 1e 5e 3c 4a ee 17 8f 2d 9e 90 a9 33 b9 78 9a 3c 5f 3c b3 b8 b1 78 5e f1 42 b1 d5 a2 7b c5 4b 8a 97 17 af 2a 7e a5 78 7d f1 26 da ec b4 de 80 3f c5 4d c5 db 8a 9b 8b 77 a7 65 bf 78 4f f1 fe e2 83 c5 76 f1 b1 e2 13 c5 a7 8b cf 72 1c 9e 0d 17 19 66 5b 4e f1 25 19 63 f1 95 e2 eb 69 39 96 e7 68 db 31 2f 69 93 76 1d f2 57 e2 2f c9 cd a0 b8 a4 ac a4 ba a4 5b 49 af 92 3e 25 fd 4b 06 95 0c 2d 19 51 32 ba 64 5c c9 c4 92 29 f2 7c c9 f4 92 59 25 73 4a e6 97 2c 2a 59 5a b2 a2 64 75 46 76 d2 fa 9f 5e
                                                                                                              Data Ascii: ]{^WYu-^-zuf|F=7U.|\l_zxzo-,^<J-3x<_<x^B{K*~x}&?MwexOvrf[N%ci9h1/ivW/[I>%K-Q2d\)|Y%sJ,*YZduFv^
                                                                                                              2023-02-07 17:22:59 UTC346INData Raw: 41 ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60
                                                                                                              Data Ascii: Ae+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`
                                                                                                              2023-02-07 17:22:59 UTC347INData Raw: 3a 5f 47 74 1c 97 d2 09 f5 9a ee ae 7b f3 ea ab 07 e8 84 77 0d d6 c3 bc 52 29 1b a9 c7 90 1e cf 7b 93 f0 79 3c ae a9 fc 3c 03 57 6f a6 33 f4 6c 5c 33 32 d7 60 5c 89 ce 97 d2 ef 2c f0 cb 5f 6a 19 c4 5f 04 7f 48 e8 77 36 4b aa 94 49 e5 ad 8f 77 56 0b dd de ec 95 af e1 5f 53 db 4c ba 29 eb af a6 4d 95 34 70 91 f4 f8 8e bf ca e6 df d0 f1 d7 d4 f4 75 d2 c9 f4 6f 90 df 59 20 bf ae 46 3a 54 a5 ff 82 d4 20 8f 66 2f 26 0d 99 5d fe 50 19 89 fc 56 1b f4 69 a6 97 99 b2 af d0 70 49 c3 75 2c e1 38 43 9b 98 b2 3e fc b5 94 37 78 ff 6b 42 ab 3d 7a 16 ff d7 84 fc 97 09 e5 77 fd 7f 86 b6 c9 7f 96 08 f0 3f 4b e4 f2 3f 4b 14 04 e2 88 f5 e2 81 ee 81 ee aa 3a d0 33 d0 0b 92 de 10 b8 13 92 de 2f 70 8f ea 16 18 18 78 9f ea 19 1c 15 1c a5 7a 05 c7 05 c7 41 c6 c7 63 2c bd ff 3f 6b
                                                                                                              Data Ascii: :_Gt{wR){y<<Wo3l\32`\,_j_Hw6KIwV_SL)M4puoY F:T f/&]PVipIu,8C>7xkB=zw?K?K:3/pxzAc,?k
                                                                                                              2023-02-07 17:22:59 UTC348INData Raw: 24 2e 7e 63 8a 3a 8c eb 09 65 e3 9a 0a 9f 72 54 7d 58 1d 53 6f c0 ab bf 85 ab 51 5d 51 7f 51 1f 53 ef e0 7a 4e b5 6b ad e6 69 9f f6 a9 4f e8 b0 0e ab 05 ba 50 17 aa e7 e5 af 22 a8 85 88 b9 22 ea 05 1d d3 31 b5 48 97 eb 72 f5 49 5d a1 2b d4 62 5d a5 ab d4 8b 88 c2 7a a9 25 12 65 a9 4f eb 06 dd a0 96 eb 3e ba 8f 7a 19 51 59 5f b5 42 f7 d3 fd d4 67 74 7f dd 5f ad 44 44 76 9f fa 67 7d bf be 5f 7d 4e bf 5f bf 5f bd a2 3f a0 ff 51 7d 5e 7f 50 7f 50 ad d3 13 f4 04 f5 45 fd 18 a2 fe f5 b0 ed d3 11 df 21 16 53 5f d6 33 f5 53 6a b3 7e 46 3f a3 9a 60 f1 3f a6 be aa 9f d5 f3 d5 16 bd 40 3f af b6 eb 17 f4 22 b5 43 2f d6 8b 55 b3 5e a2 97 a8 6f c0 23 ac 50 3b f5 4a 44 c9 2d 7a 95 5e a5 be a3 57 eb d5 aa 55 af 41 ac fc 5d fd 79 bd 16 31 cd 17 f5 17 d5 5e fd af fa 5f d5
                                                                                                              Data Ascii: $.~c:erT}XSoQ]QQSzNkiOP""1HrI]+b]z%eO>zQY_Bgt_DDvg}_}N__?Q}^PPE!S_3Sj~F?`?@?"C/U^o#P;JD-z^WUA]y1^_
                                                                                                              2023-02-07 17:22:59 UTC352INData Raw: 35 fc 37 66 66 63 66 36 66 66 63 66 ad 98 99 8d 99 d9 37 dd bd d4 63 c6 b0 eb ca c2 e8 5c 8c cc 55 81 cc ca 0b c7 ff 05 a5 9f f3 e6 cd 5d 38 66 64 63 46 36 66 64 eb a7 3a 76 d5 2a 2f 1d 85 77 e5 0c f8 97 02 ff 52 99 08 4f e2 93 dc ac f5 4e a2 76 12 b5 93 1c c3 53 3c b1 75 d3 23 54 5a af 80 9d 0c 42 2e 93 90 cb 64 7a 44 90 41 48 39 ca 02 99 15 c9 92 29 55 a0 e4 d4 f8 79 7e 5b 21 dc 72 f0 9c 03 6e 39 e0 96 83 e7 1d 70 cb 01 77 64 4f 67 83 2b 36 b8 62 43 5b bc bd 4b 7a 3f a2 42 9d da 48 3f ef 3d ab 8a 30 aa 36 8c aa 0d b5 5c d4 72 b9 6e 66 7d 5c af 47 17 4f b8 5e 8f 2e 9e 92 91 b7 61 e4 6d 9c 13 7d 4a fa a9 8c b7 91 71 c0 e7 70 3e 2e c6 e1 a2 a7 22 70 ad 98 a3 4b bd db 98 30 1f 07 f3 71 30 1f 99 45 0a 4f a7 d4 80 0c f7 5e c5 58 b7 00 b0 aa 1a 3b 7c fd 3d e4
                                                                                                              Data Ascii: 57ffcf6ffcf7c\U]8fdcF6fd:v*/wRONvS<u#TZB.dzDAH9)Uy~[!rn9pwdOg+6bC[Kz?BH?=06\rnf}\GO^.am}Jqp>."pK0q0EO^X;|=
                                                                                                              2023-02-07 17:22:59 UTC356INData Raw: 45 b9 5e 74 6f 89 6e 83 e8 de 16 d7 46 71 bd 23 ae 77 c5 f5 9e b8 ea 9d eb 7d 71 6d 12 d7 07 e2 da 2c ae 0f c5 b5 c5 b9 3e 12 d7 56 71 7d 2c ae 6d e2 fa 44 5c db 9d eb 53 71 35 88 eb 33 71 35 8a ab 49 5c 31 e7 8a 8b 2b 21 ab f7 b9 f8 76 88 ef 0b f1 ed 74 ab f7 a5 28 77 89 f2 2b d1 7d 2d ba 6f c4 b5 5b 5c df 8a 6b 8f b8 be 13 d7 5e e7 fa 5e 5c fb c4 f5 83 b8 f6 8b eb 47 71 1d 70 ae 9f c4 75 50 5c 87 c4 75 58 5c 47 c4 d5 ec 5c 47 c5 75 4c 5c 3f 8b eb b8 b8 7e 11 d7 09 e7 fa 55 5c 27 c5 f5 9b ac de 29 f1 9d 16 5f 8b 5b bd df 45 d9 2a ca 3f 44 f9 a7 e8 ce ba f7 fd 4b 74 6d a2 fb 5b 74 67 44 f7 8f e8 ce 05 2e 0b 81 cb aa c0 65 31 70 59 0a 5c 56 fb 2e eb 05 2e 1b 09 5c 36 29 70 59 13 b8 ac 0d 5c 36 d9 77 d9 8b 02 97 ed 10 b8 ec c5 81 cb a6 04 2e 7b 49 e0 b2 a9
                                                                                                              Data Ascii: E^tonFq#w}qm,>Vq},mD\Sq53q5I\1+!vt(w+}-o[\k^^\GqpuP\uX\G\GuL\?~U\')_[E*?DKtm[tgD.e1pY\V..\6)pY\6w.{I
                                                                                                              2023-02-07 17:22:59 UTC358INData Raw: 64 b7 ec 91 bd b2 4f f6 cb 01 39 28 87 7e bc 79 f6 7b 57 03 6b ca 61 39 22 47 e5 98 1c 97 13 72 52 4e c9 69 39 23 67 e5 9c 9c 97 0b 72 51 2e c9 65 b9 22 57 e5 9a 5c a7 7a 72 43 6e ca 2d b9 2d 77 e4 ae dc 93 fb 12 2a 61 e2 93 70 0a a2 60 79 40 4d 25 42 1e 4a a4 3c 92 c7 f2 44 9e ca 33 79 2e 2f e4 25 77 95 57 f2 5a de c8 5b 79 27 ef e5 83 7c 94 4f f2 59 be c8 57 f9 26 df 25 4a a2 15 28 54 44 cd 15 2b 51 4a 69 65 94 a5 1c 2a 8e 8a 6b 57 21 3f bb 0e 25 50 09 55 22 95 58 25 51 49 55 32 95 5c a5 50 29 55 2a 95 5a fd a6 d2 a8 b4 2a 9d 72 2a 97 72 2b 8f 4a af 32 28 af f2 57 19 55 26 95 59 65 51 59 55 80 ca a6 b2 ab 1c 2a a7 ca a5 72 ab 3c 2a af ca a7 f2 ab 02 ea 77 55 50 15 52 85 55 11 f5 87 2a aa 8a a9 e2 ea 4f 55 42 95 54 a5 54 69 55 46 95 55 e5 54 79 55 41 55
                                                                                                              Data Ascii: dO9(~y{Wka9"GrRNi9#grQ.e"W\zrCn--w*ap`y@M%BJ<D3y./%wWZ[y'|OYW&%J(TD+QJie*kW!?%PU"X%QIU2\P)U*Z*r*r+J2(WU&YeQYU*r<*wUPRU*OUBTTiUFUTyUAU
                                                                                                              2023-02-07 17:22:59 UTC366INData Raw: b8 ca e7 66 15 66 16 4e 98 37 30 31 e4 e8 95 1f 0f 7f 34 7f 60 aa be f4 1b 48 38 43 3f c7 70 d5 c5 0b b8 ea 78 5a 1d 78 d4 d5 c1 9b 9f d5 e1 6b 75 75 f8 fa 67 82 e3 a7 eb 37 d7 78 e6 3b d8 3f b9 75 e9 45 50 ae 2f 3e c8 ee c1 55 67 4e e0 1d 17 2f 40 dc 49 0a 66 72 9b 14 e7 08 e5 ad 50 96 e2 94 14 e9 04 37 99 1f 83 a5 14 ac 99 ab 14 77 b6 76 51 69 bd 98 bb 84 ec bb 27 2c fb 20 bd 62 7b 46 e4 90 a4 d4 1e aa f9 1f 7f 5c 88 23 67 9c 48 9c 99 c8 f7 1c 37 29 69 ca 94 54 a5 d0 37 70 a0 4f 90 eb c0 19 f3 71 d0 e1 c4 7a 4f 41 f0 97 9e 15 cd 65 f0 c7 f9 13 c4 1f a4 59 52 b0 ef 00 66 e0 22 7d 45 43 ec 22 7c 17 1c 17 e1 1a 58 0b e3 f3 e8 ef 79 78 1b 72 87 4d e1 b8 0a 6f 1d 09 1b 1d da 7f a5 b2 89 f0 96 3b ef 40 e3 5f c0 a8 5a 70 2f d1 7f cb 3b 88 bf 41 fe ea b6 36 63
                                                                                                              Data Ascii: ffN7014`H8C?pxZxkuug7x;?uEP/>UgN/@IfrP7wvQi', b{F\#gH7)iT7pOqzOAeYRf"}EC"|XyxrMo;@_Zp/;A6c
                                                                                                              2023-02-07 17:22:59 UTC371INData Raw: db 09 f5 67 a1 53 60 aa 67 6a f7 af c9 6f c9 c2 d3 7e 5f 44 d9 f9 7d ad eb 1e d2 e8 47 bf 49 bf 5e 10 3c 2a 65 fa 3f ea 0f 5e f4 f4 e9 78 a4 cb 54 bf e9 c2 f3 91 0f 46 d8 07 3f 8a a5 b2 ce 4a 61 c1 2f 57 36 70 e6 e4 99 c4 9f a5 c7 20 30 70 37 6f 93 ca a5 f6 c2 25 ec d7 fb 44 cf f4 c0 71 8f 27 b8 fa f9 b9 ba fb c2 d1 04 17 7f af b7 de f4 56 14 ac ac 54 05 7c 36 52 99 24 15 31 91 af be 03 bc 8c 72 5d e1 a0 34 37 c6 ed 62 f0 1b 6d eb 48 bb a1 e6 00 71 d9 cc 1f bd 48 04 59 26 83 eb 93 cb e0 c4 ef 28 1c 6d 57 34 91 76 0d e7 c1 95 72 c6 2b ec 9e 1f c9 9f 51 ec da 5b dc 63 f9 da 2f f2 b5 9f 08 1f 9a 31 7c 5e 43 a4 2b 8f 18 be 6f 09 be 52 76 cf 40 b0 90 ef b9 6e b8 87 f0 b4 1f bd 07 e6 86 9a de f3 0b b1 39 2a c9 3c 39 c3 c7 ec 8e b1 f8 7a fb d8 14 07 c9 18 7a 1b
                                                                                                              Data Ascii: gS`gjo~_D}GI^<*e?^xTF?Ja/W6p 0p7o%Dq'VT|6R$1r]47bmHqHY&(mW4vr+Q[c/1|^C+oRv@n9*<9zz
                                                                                                              2023-02-07 17:22:59 UTC372INData Raw: 3e db dc 8c ff 7a 71 f9 4b 00 9c b5 a0 7e 44 df eb 5b 97 7e b2 87 8d 8b d1 0f 59 5f 56 bd a5 71 92 cb ca ed 64 9b 45 e7 f3 6a cf ec 54 6a 74 63 2d 3e b3 66 e5 d8 4f 93 8a ef fd f0 ef f4 fc 49 a9 0f be 9a f9 d9 bb 43 26 2d 0e 7f 01 fe a8 a0 f4 d0 7b e3 dd 3c 2b 46 7e ba 66 52 be 6b a7 37 16 8e 2f dc e4 e2 be f2 ad 37 36 d5 70 52 1d 60 3a 5f 43 c6 4d 34 92 42 65 a6 69 df 98 1b c4 eb 2c 91 99 86 08 2f 25 87 a4 cd b9 c0 d7 2c aa cf eb 3f e3 bd 33 47 fb c5 64 6f 3e 63 e6 1f b3 f1 39 6a b9 81 ef 16 06 e4 ec 28 2f 8a 2e a9 fb 64 72 9f be ae 56 9a ef 4e 4e 69 dc b1 a5 ba 11 10 8f d6 16 36 e0 43 f8 e7 6d 13 e7 0e 77 76 4c 37 c4 df e4 bd 4c f0 fa bd 4c 73 17 9a ec 65 22 d0 b5 8b 0b be ba 60 dc cd d4 3a 82 e3 a4 1c 6e b3 10 4d 68 b0 13 67 c3 62 84 a6 27 ef 78 d9 d8
                                                                                                              Data Ascii: >zqK~D[~Y_VqdEjTjtc->fOIC&-{<+F~fRk7/76pR`:_CM4Bei,/%,?3Gdo>c9j(/.drVNNi6CmwvL7LLse"`:nMhgb'x
                                                                                                              2023-02-07 17:22:59 UTC424INData Raw: 29 3c fe e6 23 3d 46 2d a7 a9 1c 3c 81 55 2c 87 62 26 c5 86 a8 31 2c a4 89 56 4d c2 44 ac 52 e2 97 c8 ac ea 45 02 85 0b 23 36 e6 5d 29 47 60 2b d7 98 76 20 02 33 0c cd 16 2b 84 30 fd 7e e4 2f 7e ce 6f c1 aa 74 7e 0d ef 31 bb 4a ec a0 5f cf de 7b 90 8c 8a 04 0f de c1 60 4b 26 f3 27 e8 09 19 92 fd e1 d2 f6 54 38 ae ac a0 39 10 05 e1 0c 1f b5 2d 68 51 46 01 fe ad 01 5c 1e 20 6e b5 25 df 71 a5 98 a0 d8 43 65 69 16 94 28 fa 0a 96 9c 2d a1 2b 0f 4e 3e db cd c8 3d f6 4c 63 7b f9 ea 0c e5 73 f4 7c 18 43 96 4d d1 b7 66 d1 be 05 b9 bb 96 6c ff 64 71 43 f6 82 bd 8b b7 eb f3 82 a7 7b f7 9f 36 74 d4 84 04 b4 29 78 9a 4f ff e9 43 22 26 4e 40 17 3e 6e ba 79 75 f7 f2 a2 fa 1b 57 76 e1 af de fd 20 21 6e ea 98 31 93 61 fa 7b 13 12 e2 52 a2 22 53 39 a9 0e 90 e7 d8 d9 f7 54
                                                                                                              Data Ascii: )<#=F-<U,b&1,VMDRE#6])G`+v 3+0~/~ot~1J_{`K&'T89-hQF\ n%qCei(-+N>=Lc{s|CMfldqC{6t)xOC"&N@>nyuWv !n1a{R"S9T
                                                                                                              2023-02-07 17:22:59 UTC440INData Raw: e8 68 e5 13 3a 6e 1c 1d d4 86 a7 a3 95 47 e8 70 cf c7 f3 cf 11 1d c9 1c f2 7c 12 4f ff b5 46 ac d1 56 21 46 05 84 8b 5c 41 8a 2a a6 45 88 9d a1 40 f8 43 6e 3e d0 1c 51 47 48 fb 41 5c 7b d8 8d db 77 7f 89 9e 93 9a f5 dc 3d bc aa 66 3d 77 8f bd 55 b8 97 46 f4 9b 09 7d ee 5e 5a b8 73 45 f4 75 44 1a 77 89 5b 85 bb 44 d4 be 90 b4 e7 ee 12 ad f8 bb 44 d4 de 4c a3 bd 94 12 da f7 0a a7 5e 6b dc 3d 36 08 77 8f e8 79 ba 46 fb 30 a1 bd 74 13 75 4f a3 fd 5b a1 3d 7a 9e a6 d1 3e 4e 45 7f 1c f5 4c dd 9e c4 bf c4 f0 cf 53 3f 48 3f 9f 7a f0 41 fa f9 98 1f ec af e3 f3 60 64 44 ca f0 4e 55 2a 00 58 71 a5 a1 bc 02 81 21 ae e2 38 00 50 d4 5b d0 17 76 de 6b fb 8b 7a 25 96 ef 8f a9 48 9e 5e b9 3b bb 54 97 6d a7 36 31 71 f0 26 ec 84 6f 61 0b e8 fd 73 ca b1 b3 16 2e 15 0e 96 4a
                                                                                                              Data Ascii: h:nGp|OFV!F\A*E@Cn>QGHA\{w=f=wUF}^ZsEuDw[DDL^k=6wyF0tuO[=z>NELS?H?zA`dDNU*Xq!8P[vkz%H^;Tm61q&oas.J
                                                                                                              2023-02-07 17:22:59 UTC441INData Raw: c5 07 db 8f a7 92 35 f6 b6 8f ea 9c 9c 40 99 68 ec ed c7 aa 73 72 02 88 d7 a0 4f a9 e8 4f a0 2d d4 b1 87 44 37 8a e4 75 a3 14 75 6c 16 39 57 b9 d8 ac f1 dd cf 3f 9c 8b 8a b7 1a c1 93 3f 4b bd 45 f3 6e 40 3c 00 1e fa 6a d8 12 07 52 20 53 2c 94 6d 30 ae 97 07 8d 5f b3 75 6b 4e dc 46 fb 01 0e 9b c3 a2 81 8f bf 47 90 77 60 90 96 44 d6 75 c8 34 3f 65 69 ce 68 ff 80 d4 80 8b 29 27 03 5c bc bc dd aa 39 fa f5 dd 67 c5 0f c8 38 0f c2 71 41 2a eb 93 10 ef 01 ca cb ed 6f 43 55 7f 4c 78 50 f8 9a ad 05 b9 87 27 0f 18 98 1f 16 4d 80 e0 8b cd b4 3d 14 a9 97 cf e5 78 0e 0b c4 5d 83 93 a4 e3 1c df 34 d4 2f c8 df 98 73 fc 06 db c2 84 95 4e 9a 7a ae 8d ad f3 f2 52 f3 61 de 7d 96 96 20 9b b5 1f 5e 37 86 6a 4f e4 bf bf ef 09 c1 25 c9 b1 81 5f 7b 60 fe b8 28 30 94 ef 9b 3e 49
                                                                                                              Data Ascii: 5@hsrOO-D7uul9W??KEn@<jR S,m0_ukNFGw`Du4?eih)'\9g8qA*oCULxP'M=x]4/sNzRa} ^7jO%_{`(0>I
                                                                                                              2023-02-07 17:22:59 UTC500INData Raw: bb 6f 33 93 2c d8 8a e4 3e 59 b3 e8 9d c8 9c 66 6e 02 4f d1 46 74 df 62 e5 c7 83 24 5f 6f f0 63 b4 66 6f 0e e6 09 68 8d f7 95 9f 71 f3 d1 9b 39 0d 7a 44 c6 dc d8 b0 eb d3 9b 7e b7 50 59 5e 28 32 86 87 1f 3d c2 fc a2 79 fc 01 37 8f 97 71 6d 6a a1 b5 fe 92 ac f5 67 fc 5a 1f f4 46 72 a2 07 e9 77 48 7e 6b 60 5a d2 1e f0 6e e1 9f d9 b0 f4 25 db 16 b2 bb 40 a6 c8 86 9c 57 4d c2 bd ad 16 f3 8a 46 80 8f 79 dd eb ba 2c 20 c2 df c6 98 0d 7a 5d 39 23 60 4e c4 ec e9 93 a7 db 8f 8e d3 de c0 dc b3 cb 71 d9 a8 8f d7 81 65 86 73 ba b1 9b 7b 76 31 96 42 88 76 2d c8 d4 88 21 a7 96 76 ff b6 b6 84 6a 3b bf fa 09 e6 5e eb 45 0b e6 4d e2 da b3 59 1c e8 67 86 5b 1b 95 06 8f ba 4c b1 75 98 61 31 c5 85 72 b1 c0 7f 58 b8 08 73 87 2f c3 6c 27 5b 27 5b b9 bd 3d 65 cf fd 81 74 8f 26
                                                                                                              Data Ascii: o3,>YfnOFtb$_ocfohq9zD~PY^(2=y7qmjgZFrwH~k`Zn%@WMFy, z]9#`Nqes{v1Bv-!vj;^EMYg[Lua1rXs/l'['[=et&
                                                                                                              2023-02-07 17:22:59 UTC510INData Raw: 93 f6 36 36 e8 3f b2 bf 0c 46 51 59 54 ca 5b eb 80 69 3a 78 e9 cb ec 43 33 1a 77 6b da 45 53 29 a3 4a 74 b6 ae 86 b1 34 75 28 7a 3e 39 1b 2f 1e 5c 4c cb a9 68 01 2d fc 56 20 50 90 3c 66 c1 98 c1 95 f4 78 72 ed 3b d5 b5 32 68 40 e7 d1 07 d1 b5 1f 54 d7 8c d1 35 53 72 df ff b0 d7 d0 3b 14 43 31 1d 48 78 41 c6 b1 39 99 cc 48 0b 92 b2 83 63 8e b5 38 be 90 61 60 77 53 f2 22 51 63 f7 47 07 cf c0 da a8 65 7e a9 ab c3 97 3e 3c 7b c3 ce 25 a6 9f ba 7d e6 ea 97 8b f2 b6 dd 75 2b 2a 28 da ca 62 61 a1 b6 06 a8 75 a8 ad 1f 55 ed 53 e8 9a 1f b5 1a 5d fb 49 d5 7e e3 e0 13 0d 8c ff 67 4e ea 3d 72 9e bd 61 81 92 06 88 93 31 43 8a 99 2a 73 44 98 b2 fd 33 3f c7 f3 5b 6e 3d ee d8 ba 2d a7 f0 93 8c f6 be 3f 95 7a 18 36 6b 7f 52 58 fd fe bc f7 47 51 76 d4 0e 71 64 e2 8a 68 de
                                                                                                              Data Ascii: 66?FQYT[i:xC3wkES)Jt4u(z>9/\Lh-V P<fxr;2h@T5Sr;C1HxA9Hc8a`wS"QcGe~><{%}u+*(bauUS]I~gN=ra1C*sD3?[n=-?z6kRXGQvqdh


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              23192.168.2.749797192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:59 UTC333OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:59 UTC378INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:59 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 156596
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:22:59 GMT
                                                                                                              Content-Type: font/woff
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:59 UTC379INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                                              Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                                              2023-02-07 17:22:59 UTC381INData Raw: 59 c3 74 7d 64 63 64 0b 9e dd c6 92 9d 91 dd 91 b6 c8 81 c8 21 d4 39 1a 39 8e 74 76 e4 50 24 e9 3e 7b 26 72 2e 72 31 72 39 aa a2 fe 68 6e 34 0c 1a 35 23 83 a2 b1 68 3c da 2d da 33 da 3b da 2f 3a 80 b4 94 0c 8e 0e 8b 0c 8f 8e 88 36 82 63 07 3b a5 63 33 d2 09 4c 27 47 a7 45 67 0a 57 a3 73 a2 f3 85 93 9d d2 45 4c 97 0a 3f a3 4b a3 2b 98 ae 46 ba 56 52 67 15 a2 1b 84 9f d1 4d c2 cf 4e e9 d6 8e d4 e1 76 74 bb f0 b3 53 da ca 74 8f 70 35 dc 12 dd 17 de 11 3d 18 3d 8c 1e 13 d1 13 91 be 9d d2 53 d1 b3 4c 4f 84 8f 45 cf 47 ed f0 ac e8 95 22 a3 28 28 3c 2f 0a 15 45 51 3e ab 53 5a 26 69 64 55 51 b5 70 bb a8 7b 2a 2d aa 63 da a7 a8 7f d1 c0 a2 21 d1 7d 91 41 a0 1b c2 3b ae 93 8e 94 d4 59 0b b7 66 66 3a 9a e9 b8 e8 d9 a2 89 58 71 ac 94 43 17 4d 29 9a 5e 78 b0 68 96 f4
                                                                                                              Data Ascii: Yt}dcd!99tvP$>{&r.r1r9hn45#h<-3;/:6c;c3L'GEgWsEL?K+FVRgMNvtStp5==SLOEG"((</EQ>SZ&idUQp{*-c!}A;Yff:XqCM)^xh
                                                                                                              2023-02-07 17:22:59 UTC390INData Raw: ce b5 c6 bd e6 b1 bf 8e eb a8 7b 9d f3 2f 09 ac f0 5f ee b8 02 ab 03 6b d1 b3 73 f5 74 af c1 ec b9 e3 9a e0 5e 73 30 9a 39 e8 f3 b2 20 b0 21 b0 c9 3f 3b e0 ef 84 79 81 5c 62 61 20 9c 42 60 6b 60 2b e9 e5 81 78 0a 81 ed c8 57 05 ba 11 6b 02 3d 53 08 b4 06 f6 30 df 17 38 e8 87 6d f5 6f 04 27 fa e1 e9 9e 81 c3 81 84 e4 69 6c c3 93 2e 02 27 02 a7 02 67 fd 3b 03 83 53 08 9c 0f d8 fe 36 d4 6a 0b 5c 61 7e 20 d0 28 08 1a c1 20 f3 10 f2 43 81 b1 c4 d1 c0 84 ae 08 6c 0d 46 fd c9 c0 34 ff 39 cc 17 6b 04 8e 5f 0c 96 09 82 d5 c1 ee bc 93 02 6a 60 bd 7a fb b7 04 06 90 33 32 02 69 c5 e5 d2 3f 8a 60 5d 20 fc 6e 10 ae 04 fb 04 fb 07 07 06 87 64 ce 34 05 94 37 5c a7 6c 64 70 f4 b5 b3 13 48 79 70 9c cc ce 01 64 ba 7b 40 05 a7 f8 67 40 1a e5 8f dc 4e 77 d6 33 38 0b dc cc 0d
                                                                                                              Data Ascii: {/_kst^s09 !?;y\ba B`k`+xWk=S08mo'il.'g;S6j\a~ ( ClF49k_j`z32i?`] nd47\ldpHypd{@g@Nw38
                                                                                                              2023-02-07 17:22:59 UTC400INData Raw: 4e ec b4 d9 3d b9 d9 e5 9e d6 38 27 65 c9 6b f6 76 4f 5c b5 dc 93 31 8b 32 bf 96 b2 70 fd 58 6a 67 a7 78 aa e3 84 ec 7a 27 63 d7 3b 05 73 63 aa ff 07 49 1b 30 88 00 78 9c 75 d6 6f 50 55 45 14 00 f0 b3 e7 ec 7d ec 92 11 19 12 1a 12 2a 2a a2 29 92 a2 11 fd 19 c6 b1 34 4a 53 c7 8a 9c 86 87 96 86 48 0c 3a 8d f5 c1 71 9c c6 69 1c c7 4c cd cc cc ca cc ca c8 ca cc 8a cc cc cc 08 de 7b 99 59 99 99 99 f9 07 cd cc 94 a8 c8 b4 73 f7 1e 6f f8 a1 0f ec d9 bd f7 dc 3d f7 f7 f6 ce 2e a0 00 20 19 4a a1 1e 68 e2 43 b5 55 90 36 b9 f6 de a9 d0 bd 2a 3a a3 1a f2 41 f3 5d 38 77 0e 10 14 78 ed 46 08 91 70 e4 47 e2 36 09 4c 34 5a 35 03 0a 26 4e 9c 56 03 43 5d 5b e2 da d2 aa fb 27 47 61 7c ed 8c aa 69 30 c1 b5 15 ae 9d c2 4f fa f3 fa cf fb 3d fc 9f 9e 72 35 94 5c 39 df 26 41 2a
                                                                                                              Data Ascii: N=8'ekvO\12pXjgxz'c;scI0xuoPUE}**)4JSH:qiL{Yso=. JhCU6*:A]8wxFpG6L4Z5&NVC]['Ga|i0O=r5\9&A*
                                                                                                              2023-02-07 17:22:59 UTC409INData Raw: 86 67 84 5e 4e b9 2d 4f 2e fb e9 2c 9d ef f5 04 d9 0d 82 c7 82 72 af bd bf c6 8f d9 0e 74 4a d6 97 97 8f 19 53 0e 21 14 83 2c 7f e3 c6 11 a3 5b 95 42 2a b9 a7 2d 0f 3b b0 7b 3a d1 3d ca 5e 1c 24 d3 70 1c e4 bc 11 43 78 4e 42 f8 c8 e8 11 e0 7b 69 2e c3 83 1d ba 3e b5 4f 4c 10 2a 5b 3d ab 4e 28 66 52 74 a6 71 bc 90 fc 54 3a 51 f6 89 8a 8f 02 ce 2c 25 b2 3a 09 0f 83 ab 44 c6 1e 2d a4 fd b0 41 13 2b 21 01 77 37 14 c1 99 19 b8 4c ee 60 88 c4 9c 11 0f 34 10 3c bc b8 cf 40 03 05 27 bf a5 6b 8a 30 b2 46 6a 71 ae dc a5 c9 d2 28 35 21 40 57 84 fe bf 13 6d 11 2f 09 cb 71 7d dc b8 9c 0c 5c 7f df d3 d6 bb 72 4e eb f8 ee de 5f ce 39 7a 0a 5f 8a 1b 37 37 13 ad 5a bc 78 ef 19 c3 33 21 b5 38 7a 5c 59 4c e2 a9 ab 06 0f da b6 63 7f fb ba 90 67 39 bc f1 59 e2 b2 24 a6 d2 75
                                                                                                              Data Ascii: g^N-O.,rtJS!,[B*-;{:=^$pCxNB{i.>OL*[=N(fRtqT:Q,%:D-A+!w7L`4<@'k0Fjq(5!@Wm/q}\rN_9z_77Zx3!8z\YLcg9Y$u
                                                                                                              2023-02-07 17:22:59 UTC415INData Raw: 89 36 3e e9 9f 25 d3 52 07 50 cb 1d da 7b f2 bf e7 5b db 9b 85 bd 14 e6 2e b4 ab ac 7b 8e 65 ef 9f fe ef 09 d9 53 57 cf 9d fb 51 51 d6 9c 35 db e9 10 7c fb f7 09 90 5f 63 fd ec 32 63 d8 4b 8f ff 8f 74 6d fe f9 ac 0f df 9f 33 ab e0 c3 19 74 30 de fe fe 26 fa 77 63 74 f2 91 48 87 68 87 d1 8f 21 c7 8c 4e 2a 24 1d ac 41 da df cb a5 fd bd 54 6a f7 95 64 6e b5 b4 bf 1f 16 e9 36 d7 28 d3 83 cc 64 3a 91 ad 92 dd 9c 42 64 6e bb 4c 27 ed e7 45 3a 3c 2c 5c 63 fe 84 4e cc f3 28 57 a8 69 60 ba 27 28 1d f9 84 6d d1 31 9f 5c f8 6e 28 4c 75 de 1c 21 5c 9b 30 26 ee 9d ee df cd f5 ff 3a bc bb f9 7d 34 ef 96 2e 83 8a 26 c9 6b c8 2e ae 13 9c 13 56 39 e3 2d 3d 66 2d bc b0 3e 3e a1 44 ae ea 9e f0 99 9f 4f 61 6e f7 09 63 c6 d1 82 0a 00 dd 85 6b fc 09 22 db 58 be 81 a3 0a ba a3
                                                                                                              Data Ascii: 6>%RP{[.{eSWQQ5|_c2cKtm3t0&wctHh!N*$ATjdn6(d:BdnL'E:<,\cN(Wi`'(m1\n(Lu!\0&:}4.&k.V9-=f->>DOanck"X
                                                                                                              2023-02-07 17:22:59 UTC419INData Raw: 4a 1f 35 7e 61 fd 98 e8 f3 26 1f c4 75 d1 97 60 4f 93 23 a4 52 4c f6 6a 50 11 b3 55 b0 92 a3 dd 90 8d 1f d9 59 18 92 31 19 b3 21 e4 bb ab 42 62 4b 24 3a ba 0a 1c 5b 77 98 e6 47 76 9d d1 4e 95 44 3b 7a 91 76 28 ad 19 eb 52 8a 0b 4e 4b ca 4c c4 3b 0c 4d ac c4 55 47 88 34 3c a4 13 40 10 b3 29 11 7d c9 84 8f 19 cd 49 a7 22 5e 67 5f ea 23 c1 a5 84 59 bf de de ce ac 5b fe c9 a0 dc 7f f3 e5 98 fc 56 af fb 64 a4 eb c1 8c 9e e6 fc d3 f7 d2 d6 66 aa 87 86 e8 4a bd ee 4b a1 e7 d0 29 1f 89 f5 ad 2c c1 9a aa 71 b6 62 7e 81 0a e8 31 6f 59 0c 0e 1a bb e1 c2 fa f7 66 25 17 c4 a5 f7 c2 72 a2 4c cd b0 ea ac 6d 25 ec f3 e2 e4 17 63 7a 82 55 af c8 c9 42 37 7d c3 80 5c f4 ae 68 ef 33 5f 0c 82 ec 37 fa 44 08 7f ca 95 22 7f ba 69 cc f9 f3 3f f8 4a eb 0f 22 7b be 30 4c 6c e7 4f
                                                                                                              Data Ascii: J5~a&u`O#RLjPUY1!BbK$:[wGvND;zv(RNKL;MUG4<@)}I"^g_#Y[VdfJK),qb~1oYf%rLm%czUB7}\h3_7D"i?J"{0LlO
                                                                                                              2023-02-07 17:22:59 UTC423INData Raw: 8f b2 eb c1 16 74 ac 41 ec 5c fb 05 71 07 03 1b 5a 00 90 2c a4 1d 25 66 66 a9 d8 d2 1a ca e0 67 a7 a3 a3 a5 59 63 c2 e4 7d f8 e7 23 e7 2e 6f 7c f9 e9 8c 04 65 55 c0 e6 c4 ca f2 07 7f 18 f2 a7 55 b8 58 c7 68 c3 b3 47 f2 9b b0 1e 0f be f7 53 fd 7e 08 d8 e2 f9 28 20 10 3a 27 e3 5f f4 01 e0 f0 2f 7f ff 59 ff 33 77 13 9b 63 63 9e b0 8c 66 ec d3 a8 06 91 82 d6 88 ec df 1e ee 81 f0 2d a4 42 6d ab 0f 9a 81 1c 7b 37 a1 64 7d 87 5e 55 32 ab 96 e7 07 84 a3 9d c7 7d 6c f0 e7 39 8f 02 2a 93 cb b1 8e 9d 77 33 f7 f5 58 19 ae e1 53 c2 2e ac 93 e7 bd 2c 54 e4 37 17 d0 98 27 81 93 de ef 62 2f e5 b9 5a 12 d1 e9 89 42 0d 0d c2 6a 43 47 68 32 bc e4 23 b0 ae 92 0f 43 8f cb f5 86 4c 43 47 cc b1 fa af 69 ac de a2 a4 53 26 f1 37 69 05 0f 51 67 73 6b 7b 26 e8 e5 d7 69 7e ba 4c 0d
                                                                                                              Data Ascii: tA\qZ,%ffgYc}#.o|eUUXhGS~( :'_/Y3wccf-Bm{7d}^U2}l9*w3XS.,T7'b/ZBjCGh2#CLCGiS&7iQgsk{&i~L
                                                                                                              2023-02-07 17:22:59 UTC451INData Raw: 02 9f 93 b3 67 9f c4 0d f4 09 72 9c 99 d9 52 41 b6 1a 04 9d 5b 82 66 cf 86 72 f2 ec 48 fa 18 bd 0f d8 2c 86 ce 86 e9 60 33 72 ed d6 ad 6b d7 6d 29 5d 7f e6 cc e9 49 43 c7 f8 0e b3 10 3a 0d 1b 10 37 1e 26 bb ba b8 f6 b8 55 ea e5 16 89 5b ac d2 2d 12 61 1d 9e f7 ce 14 4a 27 09 f8 84 a2 92 bd af a1 27 cd 6c b7 e4 65 e6 d5 dc 14 4a f3 97 da f1 66 2a 12 8f f9 bd fa 04 7d 22 ff b0 ef 90 69 23 bf dd 33 fa f0 88 f8 1d c9 a1 21 be 11 09 41 dd 47 84 87 8d 8c 18 1a 31 5c ee a0 4f d4 8f e3 3f 6f f5 f1 1b e2 1b ff 5e 52 51 e9 80 3e 55 b1 03 7d b4 a3 02 86 cd 8d 0c c2 8f 43 23 46 86 0c 1e 19 21 d5 bd 78 6c 56 f7 22 4a aa f5 61 f4 31 20 a4 e0 44 3d f2 91 8c c6 36 15 34 1f 01 a4 17 01 c8 94 2c a4 49 76 84 57 2b d8 3a 4a b5 90 3d dc 7b 31 0a 70 b1 d7 38 f2 37 9c 56 4d 29
                                                                                                              Data Ascii: grRA[frH,`3rkm)]IC:7&U[-aJ''leJf*}"i#3!AG1\O?o^RQ>U}C#F!xlV"Ja1 D=64,IvW+:J={1p87VM)
                                                                                                              2023-02-07 17:22:59 UTC467INData Raw: 87 77 a8 3d 36 d5 14 bf c4 21 1e 7d 7b ef fc b2 50 d5 23 26 ec ae dc 92 c4 77 c0 33 ca ab e9 69 72 19 8c 03 75 8b c0 6a 1c eb c1 81 22 e8 65 61 d2 d8 43 bb 9e a1 71 1e 4c c0 e6 91 8c 07 53 42 65 59 8c db 1a 40 71 0c 2d 70 ca 2c f5 63 2a cc 94 ee 39 c0 fb b7 df 98 0f 5a d3 73 d8 48 26 4e 9b 47 4c 98 cc 18 52 9f 2f 9e dc 27 9d 49 a4 18 71 c0 68 54 06 96 18 8b 53 cd 02 8d 32 1b b8 c3 34 f6 b0 47 a1 2a 0b 36 c3 af d6 82 8b 71 71 b9 4c 20 6b 0c 98 d8 a9 10 1a 6a 83 52 e0 5f dc 27 e7 24 3c 26 79 19 da 93 6a 7a 33 59 59 eb 9d a0 6e c0
                                                                                                              Data Ascii: w=6!}{P#&w3iruj"eaCqLSBeY@q-p,c*9ZsH&NGLR/'IqhTS24G*6qqL kjR_'$<&yjz3YYn
                                                                                                              2023-02-07 17:22:59 UTC467INData Raw: c9 0d b8 03 be a2 26 fe c4 f0 95 ac f9 92 80 d6 3d 19 b6 ec 9b 6f ba 5b d8 8f 19 3e 4c a3 48 74 9f ba 6a 8a 8f d3 f0 41 aa b1 37 3e 28 ee 3b 2b 66 59 ba e6 f1 f7 5f 9d 9f 38 66 73 58 f6 b8 2d 2b 16 0d 00 61 fb 8e 1b 3b f6 fd 60 b0 45 93 71 e7 01 f3 d6 4c 89 e8 de a5 b9 b7 f7 64 7b 57 1f 47 ef 89 0b c7 6d db 1f fd 93 bd db 08 e7 81 be ea 89 1f d1 f9 d1 a0 fe d1 da 33 12 95 ce 3e 69 2d f6 d4 a2 ce 68 18 19 b6 d6 6a 5f 44 2d ef d7 2f 66 f8 88 81 ca d9 1e bb ce 0f b4 9f 1e 53 c1 5c 7c 72 59 ab 91 2f 98 9b 1a 8d 5f ba e6 f0 8c 91 84 ae 0c 6d f4 42 24 67 58 d0 71 13 fc 2d 7d 61 43 8e 2d ac b8 08 af 57 9c 4f 8b 5e 5f 9c 7c f7 67 24 f9 70 8a 83 ad 53 b4 0d 4c 9e df f9 c5 63 67 4f bd 9d d9 a8 a3 93 8f e6 4f ce e7 c2 8a e8 90 4c 3b 36 ff e4 59 78 fd f8 b9 b4 e8 9c
                                                                                                              Data Ascii: &=o[>LHtjA7>(;+fY_8fsX-+a;`EqLd{WGm3>i-hj_D-/fS\|rY/_mB$gXq-}aC-WO^_|g$pSLcgOOL;6Yx
                                                                                                              2023-02-07 17:22:59 UTC483INData Raw: 32 7d ce 9a 6f b2 f7 5c bc b8 27 f3 5b a5 0c 42 97 73 f9 1f 00 0e e6 30 a0 cb a1 35 22 a5 73 72 24 e5 f0 34 62 cb d3 08 ce b1 83 34 10 20 46 eb 4d 59 09 9d 74 6f 3e 03 eb 91 f6 58 f1 f4 c6 5b 4e 74 e3 e8 2e 1b 45 1c c9 dd d3 e6 d8 a2 94 a9 bc d5 fb 1f f3 36 c6 fb 4f 18 37 40 57 d1 4d b8 7e a4 37 29 79 21 25 dc 47 fa 93 85 f8 80 1f 47 57 80 67 88 ca 2b 4f 7c c5 22 31 e0 84 39 a1 df 83 3f ec be b7 fb fd e1 bd 15 9b 4d bf 37 ad 2a ba 47 f5 f7 7c 06 4f 82 d0 4f 7b 41 29 2c 2f 4c a5 e2 14 ad 4b 73 40 29 aa d3 0a c9 36 ae a8 4e 43 ae 1f 3a 40 19 01 3f 19 18 1a 89 18 d7 01 f8 20 28 ac 66 85 bf c4 d9 c1 c1 c5 21 68 0c 75 93 6e 52 7c 0b 7f 5f 6e 78 d6 20 f0 3d 70 9e 64 ef 41 fc d1 90 ea 64 cc d9 a3 9c 4e 07 ec 45 5a 62 ac d3 51 58 a7 b3 8d 84 25 91 4f 01 52 7a 41
                                                                                                              Data Ascii: 2}o\'[Bs05"sr$4b4 FMYto>X[Nt.E6O7@WM~7)y!%GGWg+O|"19?M7*G|OO{A),/LKs@)6NC:@? (f!hunR|_nx =pdAdNEZbQX%ORzA
                                                                                                              2023-02-07 17:22:59 UTC492INData Raw: 73 e6 cc 99 33 73 67 ce e9 a3 d6 f4 f5 1d e0 e3 db af 8f c6 4b a0 3e 48 84 23 b0 46 d5 29 ca a9 17 e9 1c 76 41 43 dc 54 21 36 90 3f 54 24 57 97 3c 35 61 61 f1 83 07 fb 86 8c 19 36 7d 46 f5 bb de 2a d3 a8 d0 51 91 25 8f 1b 22 c7 df 1b 18 de 4c c7 2a 3e 23 1c 87 68 b5 20 c6 21 31 07 a8 b4 98 e8 9f 5f d2 f1 d7 b8 49 55 51 5d f7 32 c5 f9 98 e0 84 d9 71 82 cc 01 5a 08 c3 4d f8 eb f4 5f 40 27 1c 7f b9 ae 5a a4 d3 04 d1 aa 5b 22 8e 4a a3 a7 74 92 60 44 fa 2f b8 43 75 6b 97 88 f3 31 c1 09 b3 e3 68 f4 41 94 4e c7 2f e9 30 02 92 54 11 d5 75 bb 28 4e 84 d0 00 27 54 77 58 dc 11 52 54 10 21 b5 19 b7 a4 7f 0f 43 c9 ba f5 7b a1 a1 ae ae bc 9a bc 39 57 5c 42 4e 45 aa 6f f9 3e 1d 0c 30 f4 fb 74 dc a2 32 94 d7 d5 55 93 37 b3 35 12 b1 1f d7 d4 7d 94 de b7 09 90 9f de 50 33
                                                                                                              Data Ascii: s3sgK>H#F)vACT!6?T$W<5aa6}F*Q%"L*>#h !1_IUQ]2qZM_@'Z["Jt`D/Cuk1hAN/0Tu(N'TwXRT!C{9W\BNEo>0t2U75}P3


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              24192.168.2.749777192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:23:28 UTC520OUTGET /_img/2013.1/rir-map.svg HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:23:28 UTC520INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:23:28 GMT
                                                                                                              Server: Apache
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Sun, 18 Jul 2021 22:53:40 GMT
                                                                                                              Content-Length: 105437
                                                                                                              Cache-control: public, s-maxage=86402, max-age=604814
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Wed, 07 Feb 2024 17:23:28 GMT
                                                                                                              Content-Type: image/svg+xml
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:23:28 UTC521INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 37 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 17.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=
                                                                                                              2023-02-07 17:23:28 UTC529INData Raw: 2e 33 35 36 2d 30 2e 30 37 31 6c 2d 30 2e 32 38 35 2c 31 2e 31 33 39 76 31 2e 30 36 38 6c 30 2e 37 38 33 2c 31 2e 34 39 35 6c 30 2e 38 35 34 2c 31 2e 39 32 32 0a 09 6c 2d 30 2e 30 37 31 2c 31 2e 30 36 38 6c 30 2e 36 34 31 2c 31 2e 30 36 38 6c 30 2e 33 35 36 2c 31 2e 35 36 36 6c 2d 30 2e 34 39 38 2c 30 2e 30 37 31 6c 2d 30 2e 37 31 32 2d 31 2e 33 35 33 6c 2d 31 2e 31 33 39 2d 30 2e 39 39 37 6c 30 2e 34 39 38 2d 31 2e 32 31 6c 2d 30 2e 37 38 33 2d 30 2e 37 38 33 6c 2d 30 2e 39 39 37 2d 30 2e 34 39 38 6c 2d 30 2e 30 37 31 2d 30 2e 33 35 36 0a 09 6c 30 2e 37 31 32 2d 30 2e 32 38 35 76 2d 30 2e 37 31 32 6c 2d 30 2e 36 34 31 2d 30 2e 38 35 34 6c 2d 30 2e 32 38 35 2d 30 2e 38 35 34 76 2d 31 2e 34 39 35 4c 32 32 2e 38 38 2c 35 38 2e 36 33 31 7a 22 2f 3e 0a 3c 70
                                                                                                              Data Ascii: .356-0.071l-0.285,1.139v1.068l0.783,1.495l0.854,1.922l-0.071,1.068l0.641,1.068l0.356,1.566l-0.498,0.071l-0.712-1.353l-1.139-0.997l0.498-1.21l-0.783-0.783l-0.997-0.498l-0.071-0.356l0.712-0.285v-0.712l-0.641-0.854l-0.285-0.854v-1.495L22.88,58.631z"/><p
                                                                                                              2023-02-07 17:23:28 UTC531INData Raw: 38 2c 31 2e 32 34 36 2c 30 2e 34 39 38 68 31 2e 34 33 33 68 31 2e 34 33 33 6c 30 2e 36 38 35 2c 30 2e 35 36 31 6c 31 2e 34 33 33 2c 30 2e 33 31 31 6c 31 2e 32 34 36 2d 30 2e 31 32 35 6c 31 2e 33 37 31 2d 30 2e 31 38 37 0a 09 6c 30 2e 38 37 32 2d 30 2e 38 31 6c 31 2e 33 37 31 2c 30 2e 34 39 38 6c 30 2e 34 39 38 2d 30 2e 31 32 35 63 30 2c 30 2c 30 2e 38 37 32 2c 30 2e 37 34 38 2c 31 2e 33 37 2c 30 2e 34 39 38 63 30 2e 34 39 38 2d 30 2e 32 34 39 2c 30 2e 38 31 2d 30 2e 36 32 33 2c 30 2e 38 31 2d 30 2e 36 32 33 6c 2d 30 2e 33 31 31 2d 30 2e 36 38 35 6c 30 2e 30 36 32 2d 30 2e 39 33 34 0a 09 6c 30 2e 31 38 37 2d 30 2e 34 33 36 6c 2d 30 2e 38 31 2d 30 2e 36 32 33 6c 30 2e 31 32 35 2d 30 2e 34 39 38 6c 31 2e 38 30 37 2d 30 2e 34 33 36 6c 32 2e 35 35 34 2c 30 2e
                                                                                                              Data Ascii: 8,1.246,0.498h1.433h1.433l0.685,0.561l1.433,0.311l1.246-0.125l1.371-0.187l0.872-0.81l1.371,0.498l0.498-0.125c0,0,0.872,0.748,1.37,0.498c0.498-0.249,0.81-0.623,0.81-0.623l-0.311-0.685l0.062-0.934l0.187-0.436l-0.81-0.623l0.125-0.498l1.807-0.436l2.554,0.
                                                                                                              2023-02-07 17:23:28 UTC532INData Raw: 30 2e 38 31 6c 30 2e 37 34 38 2d 30 2e 33 31 31 0a 09 6c 2d 30 2e 34 39 38 2d 30 2e 38 37 32 6c 2d 30 2e 34 39 38 2d 30 2e 37 34 38 6c 2d 30 2e 34 39 38 2d 30 2e 39 33 34 6c 2d 30 2e 36 32 33 2d 30 2e 36 38 35 68 2d 30 2e 36 32 33 6c 2d 30 2e 36 38 35 2d 30 2e 36 38 35 6c 2d 30 2e 31 38 37 2d 30 2e 37 34 38 6c 2d 30 2e 33 37 34 2d 30 2e 35 36 31 6c 31 2e 32 34 36 2d 30 2e 36 32 33 6c 30 2e 33 37 34 2c 30 2e 34 33 36 0a 09 63 30 2c 30 2d 30 2e 38 31 2d 30 2e 31 38 37 2c 30 2e 38 31 2d 30 2e 33 31 31 6c 31 2e 36 32 2d 30 2e 31 32 35 6c 30 2e 36 32 33 2c 30 2e 33 31 31 6c 30 2e 31 38 37 2d 30 2e 35 36 31 6c 30 2e 34 39 38 2d 30 2e 38 31 6c 31 2e 31 38 34 2d 30 2e 38 37 32 6c 31 2e 30 35 39 2d 30 2e 31 32 35 6c 30 2e 39 33 34 2c 30 2e 30 36 32 6c 2d 30 2e 34
                                                                                                              Data Ascii: 0.81l0.748-0.311l-0.498-0.872l-0.498-0.748l-0.498-0.934l-0.623-0.685h-0.623l-0.685-0.685l-0.187-0.748l-0.374-0.561l1.246-0.623l0.374,0.436c0,0-0.81-0.187,0.81-0.311l1.62-0.125l0.623,0.311l0.187-0.561l0.498-0.81l1.184-0.872l1.059-0.125l0.934,0.062l-0.4
                                                                                                              2023-02-07 17:23:28 UTC545INData Raw: 37 2d 30 2e 36 38 35 6c 31 2e 33 30 38 2d 30 2e 37 34 38 76 2d 30 2e 34 33 36 6c 30 2e 38 31 2d 30 2e 38 37 32 6c 31 2e 30 35 39 2c 30 2e 31 32 35 6c 30 2e 36 38 35 2c 30 2e 34 33 36 6c 2d 30 2e 34 33 36 2c 30 2e 33 37 34 6c 2d 30 2e 37 34 38 2c 31 2e 31 38 34 0a 09 6c 2d 30 2e 38 31 2c 30 2e 31 32 35 6c 2d 30 2e 37 34 38 2c 30 2e 36 32 33 6c 30 2e 32 34 39 2c 30 2e 37 34 38 6c 30 2e 32 34 39 2c 30 2e 34 39 38 6c 30 2e 31 38 37 2c 30 2e 39 33 34 6c 31 2e 33 30 38 2c 30 2e 36 38 35 6c 31 2e 35 35 37 2d 30 2e 34 33 36 6c 31 2e 38 36 39 2d 30 2e 31 32 35 6c 31 2e 33 37 2c 30 2e 32 34 39 6c 2d 30 2e 38 37 32 2c 30 2e 33 37 34 0a 09 6c 2d 30 2e 38 31 2c 30 2e 32 34 39 6c 2d 31 2e 38 30 37 2d 30 2e 30 36 32 6c 2d 31 2e 30 35 39 2c 30 2e 35 36 31 6c 2d 30 2e 39
                                                                                                              Data Ascii: 7-0.685l1.308-0.748v-0.436l0.81-0.872l1.059,0.125l0.685,0.436l-0.436,0.374l-0.748,1.184l-0.81,0.125l-0.748,0.623l0.249,0.748l0.249,0.498l0.187,0.934l1.308,0.685l1.557-0.436l1.869-0.125l1.37,0.249l-0.872,0.374l-0.81,0.249l-1.807-0.062l-1.059,0.561l-0.9
                                                                                                              2023-02-07 17:23:28 UTC550INData Raw: 34 20 31 37 34 2e 38 33 32 2c 31 34 2e 33 39 34 20 31 37 34 2e 35 33 38 2c 31 34 2e 38 38 35 20 31 37 32 2e 31 37 39 2c 31 35 2e 33 37 37 20 0a 09 31 37 30 2e 30 31 37 2c 31 36 2e 32 36 31 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 46 43 45 37 38 46 22 20 70 6f 69 6e 74 73 3d 22 31 36 39 2e 34 32 37 2c 31 36 2e 36 35 34 20 31 36 38 2e 37 33 39 2c 31 38 2e 33 32 35 20 31 36 39 2e 33 32 39 2c 31 39 2e 33 30 38 20 31 37 30 2e 34 31 2c 32 30 2e 31 39 32 20 31 36 38 2e 31 34 39 2c 31 39 2e 36 30 33 20 0a 09 31 36 36 2e 33 38 2c 31 38 2e 39 31 35 20 31 36 36 2e 37 37 33 2c 31 37 2e 30 34 37 20 31 36 38 2e 31 34 39 2c 31 35 2e 39 36 36 20 31 36 39 2e 38 32 2c 31 35 2e 32 37 38 20 31 37 32 2e 33 37 35
                                                                                                              Data Ascii: 4 174.832,14.394 174.538,14.885 172.179,15.377 170.017,16.261 "/><polygon fill="none" stroke="#FCE78F" points="169.427,16.654 168.739,18.325 169.329,19.308 170.41,20.192 168.149,19.603 166.38,18.915 166.773,17.047 168.149,15.966 169.82,15.278 172.375
                                                                                                              2023-02-07 17:23:28 UTC555INData Raw: 2e 31 38 32 20 31 32 33 2e 35 31 34 2c 33 35 2e 33 32 35 20 31 32 33 2e 31 37 2c 33 35 2e 36 34 31 20 31 32 32 2e 37 31 31 2c 33 35 2e 37 32 37 20 31 32 32 2e 31 30 39 2c 33 35 2e 36 31 32 20 31 32 32 2e 31 33 37 2c 33 36 2e 32 37 32 20 0a 09 31 32 32 2e 33 39 35 2c 33 36 2e 36 37 33 20 31 32 32 2e 36 32 35 2c 33 36 2e 36 37 33 20 31 32 32 2e 37 39 37 2c 33 36 2e 37 30 32 20 31 32 32 2e 35 33 39 2c 33 36 2e 39 36 20 31 32 32 2e 32 32 33 2c 33 37 2e 33 36 32 20 31 32 31 2e 38 37 39 2c 33 37 2e 37 36 33 20 31 32 31 2e 35 36 34 2c 33 37 2e 37 36 33 20 31 32 31 2e 37 39 33 2c 33 38 2e 31 36 35 20 0a 09 31 32 32 2e 33 33 38 2c 33 38 2e 33 36 36 20 31 32 32 2e 38 32 36 2c 33 38 2e 32 38 20 31 32 33 2e 33 39 39 2c 33 38 2e 31 30 38 20 31 32 34 2e 31 31 36 2c 33
                                                                                                              Data Ascii: .182 123.514,35.325 123.17,35.641 122.711,35.727 122.109,35.612 122.137,36.272 122.395,36.673 122.625,36.673 122.797,36.702 122.539,36.96 122.223,37.362 121.879,37.763 121.564,37.763 121.793,38.165 122.338,38.366 122.826,38.28 123.399,38.108 124.116,3
                                                                                                              2023-02-07 17:23:28 UTC557INData Raw: 3d 22 31 35 33 2e 39 34 37 2c 35 34 2e 38 38 37 20 31 35 33 2e 39 37 36 2c 35 34 2e 35 34 33 20 31 35 34 2e 34 33 35 2c 35 34 2e 34 38 36 20 31 35 34 2e 32 33 34 2c 35 34 2e 38 30 31 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 46 43 45 37 38 46 22 20 70 6f 69 6e 74 73 3d 22 31 35 33 2e 39 34 37 2c 35 34 2e 38 38 37 20 31 35 33 2e 39 37 36 2c 35 34 2e 35 34 33 20 31 35 34 2e 34 33 35 2c 35 34 2e 34 38 36 20 31 35 34 2e 32 33 34 2c 35 34 2e 38 30 31 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 45 35 44 31 33 46 22 20 70 6f 69 6e 74 73 3d 22 31 35 38 2e 32 37 38 2c 35 35 2e 38 36 32 20 31 35 38 2e 37 39 34 2c 35 35 2e 36 33 33 20 31 35 39 2e 33 33 39 2c 35 35 2e 35 31 38 20 31 36
                                                                                                              Data Ascii: ="153.947,54.887 153.976,54.543 154.435,54.486 154.234,54.801 "/><polygon fill="none" stroke="#FCE78F" points="153.947,54.887 153.976,54.543 154.435,54.486 154.234,54.801 "/><polygon fill="#E5D13F" points="158.278,55.862 158.794,55.633 159.339,55.518 16
                                                                                                              2023-02-07 17:23:28 UTC562INData Raw: 35 37 38 6c 2d 30 2e 34 31 35 2d 31 2e 34 31 32 6c 2d 31 2e 30 38 2d 30 2e 38 33 31 6c 2d 32 2e 30 37 37 2d 30 2e 33 33 32 6c 2d 31 2e 33 32 39 2d 30 2e 38 33 31 0a 09 6c 2d 31 2e 31 36 33 2c 30 2e 38 33 31 6c 2d 31 2e 33 32 39 2c 30 2e 31 36 36 6c 2d 32 2e 36 35 38 2c 30 2e 36 36 35 6c 30 2e 35 38 31 2d 31 2e 33 32 39 6c 2d 31 2e 36 36 31 2c 31 2e 32 34 36 6c 2d 31 2e 31 36 33 2c 30 2e 36 36 34 6c 2d 30 2e 38 33 31 2c 30 2e 34 39 38 4c 37 2e 34 39 2c 33 32 2e 38 35 38 0a 09 63 30 2c 30 2d 32 2e 35 37 35 2c 31 2e 34 39 35 2d 33 2e 33 32 32 2c 31 2e 34 31 32 63 2d 30 2e 37 34 38 2d 30 2e 30 38 33 2d 31 2e 30 38 2d 30 2e 39 31 34 2d 30 2e 37 34 38 2d 31 2e 30 38 63 30 2e 33 33 32 2d 30 2e 31 36 36 2c 32 2e 38 32 34 2d 30 2e 34 31 35 2c 32 2e 38 32 34 2d 30
                                                                                                              Data Ascii: 578l-0.415-1.412l-1.08-0.831l-2.077-0.332l-1.329-0.831l-1.163,0.831l-1.329,0.166l-2.658,0.665l0.581-1.329l-1.661,1.246l-1.163,0.664l-0.831,0.498L7.49,32.858c0,0-2.575,1.495-3.322,1.412c-0.748-0.083-1.08-0.914-0.748-1.08c0.332-0.166,2.824-0.415,2.824-0
                                                                                                              2023-02-07 17:23:28 UTC568INData Raw: 33 33 2c 36 37 2e 32 34 36 20 35 36 2e 35 37 39 2c 36 38 2e 30 37 36 20 35 36 2e 38 32 38 2c 36 37 2e 33 32 38 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 23 34 44 38 35 43 35 22 20 70 6f 69 6e 74 73 3d 22 35 36 2e 34 31 33 2c 36 36 2e 32 34 39 20 35 36 2e 33 33 2c 36 37 2e 32 34 36 20 35 36 2e 35 37 39 2c 36 38 2e 30 37 36 20 35 36 2e 38 32 38 2c 36 37 2e 33 32 38 20 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 44 38 35 43 35 22 20 64 3d 22 4d 35 35 2e 32 35 2c 37 33 2e 39 37 33 63 30 2e 39 31 34 2c 30 2e 34 39 38 2c 31 2e 35 37 38 2c 30 2e 35 38 31 2c 31 2e 35 37 38 2c 30 2e 35 38 31 6c 30 2e 34 39 38 2d 30 2e 33 33 32 6c 2d 31 2e 30 38 2d 30 2e 34 39 38 4c 35 35 2e 32 35 2c 37 33 2e 39
                                                                                                              Data Ascii: 33,67.246 56.579,68.076 56.828,67.328 "/><polygon fill="none" stroke="#4D85C5" points="56.413,66.249 56.33,67.246 56.579,68.076 56.828,67.328 "/><path fill="#4D85C5" d="M55.25,73.973c0.914,0.498,1.578,0.581,1.578,0.581l0.498-0.332l-1.08-0.498L55.25,73.9
                                                                                                              2023-02-07 17:23:28 UTC570INData Raw: 2c 30 2d 30 2e 32 34 39 2c 30 2e 36 36 34 2c 30 2c 30 2e 37 34 38 63 30 2e 32 34 39 2c 30 2e 30 38 33 2c 30 2e 35 38 31 2d 30 2e 30 38 33 2c 30 2e 35 38 31 2d 30 2e 30 38 33 6c 2d 30 2e 30 38 33 2d 30 2e 39 31 34 0a 09 4c 37 30 2e 33 36 37 2c 38 32 2e 30 33 7a 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 44 38 35 43 35 22 20 64 3d 22 4d 38 34 2e 32 34 37 2c 33 38 2e 33 39 34 6c 2d 31 2e 30 39 2c 30 2e 35 37 34 4c 38 32 2e 33 38 32 2c 33 39 2e 38 6c 2d 30 2e 35 34 35 2c 30 2e 36 38 38 6c 2d 30 2e 35 34 35 2c 30 2e 33 31 36 6c 30 2e 33 34 34 2c 30 2e 34 30 32 6c 2d 30 2e 34 38 38 2c 30 2e 30 35 37 6c 2d 30 2e 33 37 33 2c 30 2e 32 32 39 0a 09 6c 2d 30 2e 34 35 39 2c 30 2e 35 37 34 6c 2d 30 2e 35 34 35 2c 30 2e 32 30 31 63 30 2c 30 2c 30 2e 31 31 35
                                                                                                              Data Ascii: ,0-0.249,0.664,0,0.748c0.249,0.083,0.581-0.083,0.581-0.083l-0.083-0.914L70.367,82.03z"/><path fill="#4D85C5" d="M84.247,38.394l-1.09,0.574L82.382,39.8l-0.545,0.688l-0.545,0.316l0.344,0.402l-0.488,0.057l-0.373,0.229l-0.459,0.574l-0.545,0.201c0,0,0.115
                                                                                                              2023-02-07 17:23:28 UTC576INData Raw: 2d 30 2e 34 38 38 2c 30 2e 36 33 31 2d 30 2e 34 38 38 63 30 2e 31 31 35 2c 30 2c 30 2e 38 33 32 2d 30 2e 33 34 34 2c 30 2e 38 33 32 2d 30 2e 33 34 34 73 30 2e 36 38 38 2d 30 2e 31 37 32 2c 30 2e 37 37 34 2d 30 2e 32 32 39 63 30 2e 30 38 36 2d 30 2e 30 35 37 2c 30 2e 36 30 32 2d 30 2e 32 30 31 2c 30 2e 36 30 32 2d 30 2e 32 30 31 0a 09 73 31 2e 30 33 33 2d 30 2e 30 38 36 2c 31 2e 31 31 39 2d 30 2e 30 38 36 63 30 2e 30 38 36 2c 30 2c 31 2e 32 36 32 2d 30 2e 32 32 39 2c 31 2e 32 36 32 2d 30 2e 32 32 39 6c 31 2e 31 31 39 2d 30 2e 34 33 6c 31 2e 37 35 2d 30 2e 32 35 38 6c 31 2e 31 37 36 2d 30 2e 31 37 32 6c 30 2e 39 37 35 2d 30 2e 34 30 32 4c 39 37 2e 35 35 36 2c 31 30 2e 35 31 34 7a 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 44 38 35 43 35 22 20 64
                                                                                                              Data Ascii: -0.488,0.631-0.488c0.115,0,0.832-0.344,0.832-0.344s0.688-0.172,0.774-0.229c0.086-0.057,0.602-0.201,0.602-0.201s1.033-0.086,1.119-0.086c0.086,0,1.262-0.229,1.262-0.229l1.119-0.43l1.75-0.258l1.176-0.172l0.975-0.402L97.556,10.514z"/><path fill="#4D85C5" d
                                                                                                              2023-02-07 17:23:28 UTC582INData Raw: 2e 34 33 34 6c 30 2e 39 31 38 2c 30 2e 30 38 36 6c 30 2e 39 31 38 2c 30 2e 31 34 34 6c 2d 31 2e 31 37 36 2c 30 2e 32 35 38 6c 2d 31 2e 39 32 32 2d 30 2e 32 33 0a 09 6c 2d 31 2e 30 33 32 2c 30 2e 33 31 36 6c 2d 30 2e 32 38 37 2c 30 2e 31 37 32 6c 30 2e 35 31 36 2c 30 2e 34 38 38 6c 31 2e 32 33 33 2c 30 2e 30 32 39 6c 30 2e 32 32 39 2c 30 2e 31 34 34 6c 2d 30 2e 34 30 31 2c 30 2e 35 37 34 6c 31 2e 38 33 36 2d 30 2e 31 37 32 63 30 2c 30 2c 31 2e 32 33 33 2d 30 2e 30 38 36 2c 31 2e 34 33 34 2d 30 2e 31 34 33 0a 09 63 30 2e 32 30 31 2d 30 2e 30 35 37 2c 31 2e 34 39 32 2d 30 2e 32 32 39 2c 31 2e 34 39 32 2d 30 2e 32 32 39 6c 30 2e 38 33 32 2d 30 2e 32 38 37 6c 30 2e 31 34 33 2c 30 2e 32 35 38 6c 30 2e 37 31 37 2c 30 2e 31 31 35 6c 31 2e 38 33 36 2c 30 2e 31 34
                                                                                                              Data Ascii: .434l0.918,0.086l0.918,0.144l-1.176,0.258l-1.922-0.23l-1.032,0.316l-0.287,0.172l0.516,0.488l1.233,0.029l0.229,0.144l-0.401,0.574l1.836-0.172c0,0,1.233-0.086,1.434-0.143c0.201-0.057,1.492-0.229,1.492-0.229l0.832-0.287l0.143,0.258l0.717,0.115l1.836,0.14
                                                                                                              2023-02-07 17:23:28 UTC588INData Raw: 6c 30 2e 31 33 37 2c 31 2e 35 30 36 6c 30 2e 32 37 34 2c 31 2e 32 33 32 6c 30 2e 35 30 32 2c 31 2e 36 38 39 6c 30 2e 38 32 32 2c 31 2e 33 36 39 6c 30 2e 35 39 33 2c 31 2e 31 38 37 6c 30 2e 34 35 36 2c 31 2e 35 30 36 6c 30 2e 34 31 31 2c 30 2e 34 31 31 6c 30 2e 33 31 39 2c 30 2e 34 35 36 6c 2d 30 2e 30 39 31 2c 30 2e 39 35 39 0a 09 6c 2d 30 2e 32 37 34 2d 30 2e 30 34 36 6c 2d 30 2e 31 33 37 2c 30 2e 32 37 34 6c 30 2e 35 39 33 2c 31 2e 30 39 35 6c 30 2e 38 36 37 2c 30 2e 35 39 33 68 30 2e 35 34 38 6c 30 2e 35 34 38 2d 30 2e 33 36 35 68 30 2e 36 33 39 6c 30 2e 37 33 2d 30 2e 31 38 32 6c 30 2e 37 37 36 2d 30 2e 30 34 36 6c 31 2e 34 36 31 2c 30 2e 30 39 31 6c 30 2e 37 37 36 2d 30 2e 33 31 39 0a 09 6c 30 2e 39 31 33 2d 30 2e 31 33 37 6c 31 2e 33 32 34 2d 30 2e
                                                                                                              Data Ascii: l0.137,1.506l0.274,1.232l0.502,1.689l0.822,1.369l0.593,1.187l0.456,1.506l0.411,0.411l0.319,0.456l-0.091,0.959l-0.274-0.046l-0.137,0.274l0.593,1.095l0.867,0.593h0.548l0.548-0.365h0.639l0.73-0.182l0.776-0.046l1.461,0.091l0.776-0.319l0.913-0.137l1.324-0.
                                                                                                              2023-02-07 17:23:28 UTC594INData Raw: 35 33 2e 36 35 34 2c 31 32 38 2e 38 39 32 20 32 35 33 2e 36 35 34 2c 31 33 30 2e 30 37 31 20 0a 09 32 35 32 2e 35 37 33 2c 31 33 30 2e 38 35 37 20 32 35 32 2e 31 38 2c 31 33 31 2e 35 34 35 20 32 35 32 2e 36 37 31 2c 31 33 31 2e 33 34 39 20 32 35 33 2e 33 35 39 2c 31 33 30 2e 38 35 37 20 32 35 33 2e 35 35 36 2c 31 33 31 2e 34 34 37 20 32 35 33 2e 30 36 34 2c 31 33 32 2e 31 33 35 20 32 35 33 2e 38 35 2c 31 33 32 2e 31 33 35 20 32 35 33 2e 37 35 32 2c 31 33 33 2e 32 31 36 20 0a 09 32 35 33 2e 35 35 36 2c 31 33 33 2e 37 30 38 20 32 35 33 2e 38 35 2c 31 33 34 2e 38 38 37 20 32 35 35 2e 31 32 38 2c 31 33 35 2e 30 38 34 20 32 35 35 2e 39 31 34 2c 31 33 35 2e 36 37 33 20 32 35 37 2e 36 38 33 2c 31 33 34 2e 33 39 36 20 32 35 37 2e 36 38 33 2c 31 33 35 2e 30 38 34
                                                                                                              Data Ascii: 53.654,128.892 253.654,130.071 252.573,130.857 252.18,131.545 252.671,131.349 253.359,130.857 253.556,131.447 253.064,132.135 253.85,132.135 253.752,133.216 253.556,133.708 253.85,134.887 255.128,135.084 255.914,135.673 257.683,134.396 257.683,135.084
                                                                                                              2023-02-07 17:23:28 UTC602INData Raw: 31 2e 34 39 32 2c 34 38 2e 34 39 37 20 32 35 32 2e 30 38 32 2c 34 38 2e 36 39 34 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 38 32 36 39 41 45 22 20 70 6f 69 6e 74 73 3d 22 32 34 37 2e 30 36 39 2c 35 37 2e 34 34 31 20 32 34 38 2e 34 34 35 2c 35 38 2e 33 32 36 20 32 34 38 2e 36 34 32 2c 35 39 2e 35 30 35 20 32 34 38 2e 30 35 32 2c 36 30 2e 30 39 35 20 32 34 37 2e 30 36 39 2c 35 39 2e 31 31 32 20 32 34 36 2e 38 37 33 2c 35 38 2e 35 32 32 20 0a 09 32 34 36 2e 32 38 33 2c 35 38 2e 30 33 31 20 22 2f 3e 0a 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 38 32 36 39 41 45 22 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 35 34 34 2c 35 37 2e 33 34 33 20 32 34 38 2e 39 33 37 2c 35 37 2e 31 34 36 20 32 34 39 2e 35 32 36 2c 35 36 2e 38 35 31 20 32 35 30
                                                                                                              Data Ascii: 1.492,48.497 252.082,48.694 "/><polygon fill="#8269AE" points="247.069,57.441 248.445,58.326 248.642,59.505 248.052,60.095 247.069,59.112 246.873,58.522 246.283,58.031 "/><polygon fill="#8269AE" points="248.544,57.343 248.937,57.146 249.526,56.851 250
                                                                                                              2023-02-07 17:23:28 UTC606INData Raw: 31 33 32 20 32 30 37 2e 37 35 37 2c 37 34 2e 30 35 31 20 32 30 38 2e 33 34 37 2c 37 32 2e 38 37 31 20 32 30 39 2e 33 32 39 2c 37 32 2e 30 38 35 20 32 30 39 2e 39 31 39 2c 37 31 2e 32 39 39 20 32 30 39 2e 39 31 39 2c 37 30 2e 37 30 39 20 32 31 31 2e 30 39 38 2c 37 30 2e 31 31 39 20 0a 09 32 31 32 2e 31 38 2c 37 30 2e 32 31 38 20 32 31 32 2e 35 37 33 2c 36 39 2e 35 33 20 32 31 33 2e 33 35 39 2c 36 38 2e 35 34 37 20 32 31 33 2e 36 35 34 2c 36 39 2e 33 33 33 20 32 31 34 2e 34 34 2c 37 30 2e 34 31 34 20 32 31 35 2e 33 32 35 2c 37 31 2e 33 39 37 20 32 31 36 2e 33 30 37 2c 37 32 2e 31 38 33 20 32 31 36 2e 39 39 35 2c 37 33 2e 34 36 31 20 0a 09 32 31 37 2e 30 39 34 2c 37 34 2e 38 33 37 20 32 31 37 2e 33 38 38 2c 37 36 2e 30 31 36 20 32 31 38 2e 30 37 36 2c 37 36
                                                                                                              Data Ascii: 132 207.757,74.051 208.347,72.871 209.329,72.085 209.919,71.299 209.919,70.709 211.098,70.119 212.18,70.218 212.573,69.53 213.359,68.547 213.654,69.333 214.44,70.414 215.325,71.397 216.307,72.183 216.995,73.461 217.094,74.837 217.388,76.016 218.076,76
                                                                                                              2023-02-07 17:23:28 UTC612INData Raw: 30 2e 31 31 34 2c 30 2e 31 34 37 2d 30 2e 32 30 33 2c 30 2e 33 34 34 2d 30 2e 32 36 39 2c 30 2e 35 39 32 63 2d 30 2e 30 36 36 2c 30 2e 32 34 38 2d 30 2e 30 39 39 2c 30 2e 35 36 34 2d 30 2e 30 39 39 2c 30 2e 39 34 36 0a 09 09 63 30 2c 30 2e 33 36 35 2c 30 2e 30 32 37 2c 30 2e 36 37 33 2c 30 2e 30 38 31 2c 30 2e 39 32 34 63 30 2e 30 35 34 2c 30 2e 32 35 31 2c 30 2e 31 33 35 2c 30 2e 34 35 33 2c 30 2e 32 34 32 2c 30 2e 36 30 36 63 30 2e 31 30 38 2c 30 2e 31 35 32 2c 30 2e 32 34 34 2c 30 2e 32 36 33 2c 30 2e 34 30 38 2c 30 2e 33 33 32 0a 09 09 63 30 2e 31 36 34 2c 30 2e 30 36 39 2c 30 2e 33 35 37 2c 30 2e 31 30 33 2c 30 2e 35 37 39 2c 30 2e 31 30 33 63 30 2e 31 32 36 2c 30 2c 30 2e 32 35 37 2d 30 2e 30 31 2c 30 2e 33 39 35 2d 30 2e 30 33 31 63 30 2e 31 33 37
                                                                                                              Data Ascii: 0.114,0.147-0.203,0.344-0.269,0.592c-0.066,0.248-0.099,0.564-0.099,0.946c0,0.365,0.027,0.673,0.081,0.924c0.054,0.251,0.135,0.453,0.242,0.606c0.108,0.152,0.244,0.263,0.408,0.332c0.164,0.069,0.357,0.103,0.579,0.103c0.126,0,0.257-0.01,0.395-0.031c0.137
                                                                                                              2023-02-07 17:23:28 UTC618INData Raw: 33 2c 30 2e 30 31 35 2d 30 2e 33 34 31 2c 30 2e 30 31 38 63 2d 30 2e 31 31 31 2c 30 2e 30 30 33 2d 30 2e 32 30 38 2c 30 2e 30 30 34 2d 30 2e 32 39 32 2c 30 2e 30 30 34 6c 2d 31 2e 39 33 38 2d 33 2e 35 32 35 63 2d 30 2e 30 34 32 2d 30 2e 30 37 38 2d 30 2e 30 39 31 2d 30 2e 31 38 35 2d 30 2e 31 34 38 2d 30 2e 33 32 33 0a 09 09 63 2d 30 2e 30 35 37 2d 30 2e 31 33 38 2d 30 2e 31 2d 30 2e 32 36 33 2d 30 2e 31 33 2d 30 2e 33 37 37 6c 2d 30 2e 30 39 2c 30 2e 30 30 39 63 30 2e 30 31 32 2c 30 2e 31 33 38 2c 30 2e 30 32 32 2c 30 2e 32 36 38 2c 30 2e 30 33 31 2c 30 2e 33 39 63 30 2e 30 30 39 2c 30 2e 31 32 33 2c 30 2e 30 31 34 2c 30 2e 32 33 35 2c 30 2e 30 31 34 2c 30 2e 33 33 36 76 33 2e 34 34 35 0a 09 09 68 2d 31 2e 31 39 33 56 33 34 2e 36 63 30 2e 31 30 32 2d 30
                                                                                                              Data Ascii: 3,0.015-0.341,0.018c-0.111,0.003-0.208,0.004-0.292,0.004l-1.938-3.525c-0.042-0.078-0.091-0.185-0.148-0.323c-0.057-0.138-0.1-0.263-0.13-0.377l-0.09,0.009c0.012,0.138,0.022,0.268,0.031,0.39c0.009,0.123,0.014,0.235,0.014,0.336v3.445h-1.193V34.6c0.102-0
                                                                                                              2023-02-07 17:23:28 UTC623INData Raw: 34 36 2e 39 37 31 2c 38 39 2e 39 38 31 63 2d 30 2e 32 32 37 2c 30 2e 31 33 38 2d 30 2e 34 39 38 2c 30 2e 32 33 39 2d 30 2e 38 31 32 2c 30 2e 33 30 35 63 2d 30 2e 33 31 34 2c 30 2e 30 36 36 2d 30 2e 36 30 36 2c 30 2e 30 39 39 2d 30 2e 38 37 35 2c 30 2e 30 39 39 0a 09 09 63 2d 30 2e 38 38 35 2c 30 2d 31 2e 35 35 36 2d 30 2e 32 36 33 2d 32 2e 30 31 34 2d 30 2e 37 38 39 63 2d 30 2e 34 35 37 2d 30 2e 35 32 36 2d 30 2e 36 38 36 2d 31 2e 33 30 34 2d 30 2e 36 38 36 2d 32 2e 33 33 32 63 30 2d 30 2e 35 33 38 2c 30 2e 30 36 37 2d 31 2e 30 30 33 2c 30 2e 32 30 32 2d 31 2e 33 39 35 0a 09 09 63 30 2e 31 33 34 2d 30 2e 33 39 32 2c 30 2e 33 32 2d 30 2e 37 31 35 2c 30 2e 35 35 36 2d 30 2e 39 36 39 63 30 2e 32 33 36 2d 30 2e 32 35 34 2c 30 2e 35 31 33 2d 30 2e 34 34 31 2c
                                                                                                              Data Ascii: 46.971,89.981c-0.227,0.138-0.498,0.239-0.812,0.305c-0.314,0.066-0.606,0.099-0.875,0.099c-0.885,0-1.556-0.263-2.014-0.789c-0.457-0.526-0.686-1.304-0.686-2.332c0-0.538,0.067-1.003,0.202-1.395c0.134-0.392,0.32-0.715,0.556-0.969c0.236-0.254,0.513-0.441,


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              25192.168.2.749828192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:23:28 UTC624OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:23:28 UTC626INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 157504
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 17:21:29 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 119
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:23:28 UTC627INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                                              Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                                              2023-02-07 17:23:28 UTC627INData Raw: 00 00 1d 00 00 00 20 09 cd 01 b4 6e 61 6d 65 00 02 3a a4 00 00 03 3d 00 00 06 9c be d8 57 c1 70 6f 73 74 00 02 3d e4 00 00 29 59 00 00 55 b0 22 22 50 e1 78 9c 1d d0 4f 4b 42 41 14 05 f0 33 77 e6 4e f3 a2 55 2b 21 29 22 8d a2 22 fa e3 d3 0c 0a da 54 06 45 6a f4 17 0a b1 75 90 eb 5a 68 50 60 64 1f a7 6d d9 27 29 3f 42 04 49 50 47 19 de e1 f7 ee 5b cc b9 0f 06 c0 10 9f 17 7c 40 90 04 64 09 46 96 25 03 91 58 62 58 c9 4a 96 93 9c e4 e9 55 39 a6 4f e4 94 5f cf e4 9c be 90 2a e7 97 d2 a4 1f a5 45 3f db 6b 18 5b b3 37 b0 f6 d6 bd c1 b8 b6 6b c3 ba 77 f7 49 77 74 17 56 f7 b4 0e a3 0d 6d d0 77 7e 13 c6 6f f9 32 ac 3f 18 f8 83 09 08 80 0d 26 dc d3 0f e1 89 6e 45 6b 30 d1 7a 74 08 1b 1d 45 57 30 ec ec 90 e0 49 f2 18 b8 5e e3 7e 2f 83 41 ee e1 99 46 5e 79 47 9d 6f 63
                                                                                                              Data Ascii: name:=Wpost=)YU""PxOKBA3wNU+!)""TEjuZhP`dm')?BIPG[|@dF%XbXJU9O_*E?k[7kwIwtVmw~o2?&nEk0ztEW0I^~/AF^yGoc
                                                                                                              2023-02-07 17:23:28 UTC636INData Raw: 6b 3f d7 d7 cf f5 0d 90 93 01 c3 c9 5d 2c df 45 fa b3 a4 3f cb 59 3c cf 59 3f 4f be fd 84 b3 fb 09 eb 4c 60 9d 09 42 87 39 97 30 e7 12 a4 1e 05 a9 47 61 72 35 4c ae 06 29 0f 41 23 0f 1c 4f 80 e3 b1 d8 be c5 f6 cd 77 7a 7e 72 cf cf f3 6d ff 76 ca 12 e5 df 67 e4 9f e3 f4 99 71 f2 3d 3b ff 4e a1 73 27 08 37 72 39 9e 1c f6 9b c3 7e c3 3b 38 86 1d 1c 03 df 11 08 4e e5 b3 fc c6 de 5f cf 3a 7c 47 2f 3c 9c 74 0f d2 3d 38 77 be bf 16 b2 8c dd e0 2a 90 f3 fe ed 7c 1f c4 bc d1 70 cd f4 ce 9a 9f 32 29 e7 48 1d 09 50 47 02 53 48 4f e1 f8 f3 cd b7 a6 2c 77 59 ee b2 bc 8a e5 55 ec f7 c7 6c e7 c7 2c 5f c7 f2 75 a4 69 13 7c c6 26 bc c1 f1 bf c1 79 dd c6 79 dd c6 72 da 2b 3f ed 55 90 6d 06 d9 a6 8f f5 7d ac ef e7 1b 2b fe f5 e4 ff 8f c8 ff 1f 91 e6 ba 5b 5c 77 1f e5 c7 47
                                                                                                              Data Ascii: k?],E?Y<Y?OL`B90Gar5L)A#Owz~rmvgq=;Ns'7r9~;8N_:|G/<t=8w*|p2)HPGSHO,wYUl,_ui|&yyr+?Um}+[\wG
                                                                                                              2023-02-07 17:23:28 UTC638INData Raw: 41 ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60
                                                                                                              Data Ascii: Ae+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              26192.168.2.749826192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:23:28 UTC625OUTGET /_img/2022/fonts/NotoSans-Italic.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:23:29 UTC663INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:23:28 GMT
                                                                                                              Server: Apache
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 164928
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Expires: Tue, 14 Feb 2023 17:23:28 GMT
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:23:29 UTC664INData Raw: 77 4f 46 46 00 01 00 00 00 02 84 40 00 0f 00 00 00 04 95 d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 37 00 00 01 a0 33 64 28 1b 47 50 4f 53 00 00 02 90 00 00 51 59 00 00 a0 e4 b2 60 df e5 47 53 55 42 00 00 53 ec 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 20 00 00 00 60 00 00 00 60 f8 c9 f3 70 63 6d 61 70 00 00 59 80 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 f4 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 00 00 01 57 ee 00 02 30 54 8c 8a 72 05 68 65 61 64 00 01 bd f0 00 00 00 36 00 00 00 36 f8 9b 09 8f 68 68 65 61 00 01 be 28 00 00 00 23 00 00 00 24 10 3d 13 5d 68 6d 74 78 00 01 be 4c 00 00 11 d4 00 00 25 be ec a6 e3 7f 6b 65 72 6e 00 01 d0 20 00 00 70
                                                                                                              Data Ascii: wOFF@GDEFX73d(GPOSQY`GSUBS1`F#OS/2Y ``pcmapYrRngaspeglyffW0Trhead66hhea(#$=]hmtxL%kern p
                                                                                                              2023-02-07 17:23:29 UTC667INData Raw: 55 e4 57 04 2a 82 15 35 15 f5 15 c3 2b 46 56 8c a9 18 5f 31 b1 a2 a9 a2 b9 62 7a c5 ac e2 b6 8a b9 15 ad 15 8b 2a 96 56 ac a8 68 ab 58 5b b1 a1 62 73 c5 b6 c0 81 0a 58 e6 8a 0e 99 53 2a f6 54 74 59 6b 2b 0e 56 f4 c0 56 24 2b 0e 63 74 af 28 3e 19 c8 ad 38 52 11 b5 96 56 9c 44 9e 43 41 85 71 b7 a4 e2 74 c5 b9 8a 0b 15 89 8a ab 15 d7 2b 7a ad 0b 95 2e ff e2 ca 6c ff de ca 42 d0 25 c5 01 d2 95 e0 7f 47 65 5d 65 03 34 f0 9c b5 a8 f2 1e 6a 66 73 e5 28 a1 61 4f 12 a0 c7 56 36 06 cf 56 4e aa 9c 52 39 ad 62 51 e5 8c ca d9 95 f3 2a 17 54 2e ae 5c 56 b9 b2 72 75 f1 91 ca 75 d6 dc ca 8d 52 5a e0 58 e5 96 ca ed 81 63 fe b1 95 3b 91 de 69 9d ae 38 59 b9 d7 7f a8 72 7f 65 37 66 96 45 c1 a4 bf b1 f2 50 65 44 66 99 ca a3 a0 c7 56 36 58 cd 78 f6 38 c2 53 d0 8a 66 6b 4f 71
                                                                                                              Data Ascii: UW*5+FV_1bz*VhX[bsXS*TtYk+VV$+ct(>8RVDCAqt+z.lB%Ge]e4jfs(aOV6VNR9bQ*T.\VruuRZXc;i8Yre7fEPeDfV6Xx8SfkOq
                                                                                                              2023-02-07 17:23:29 UTC671INData Raw: 25 6b 3a 23 db 9e 05 ec 91 4e 6d 29 b3 ad 01 b5 97 9e 80 ca 55 c2 99 66 35 57 de 25 33 e6 18 ef 77 bd ea fa 0f d0 41 dd ae 77 eb 3d fa 9b 7a bf fe 37 dd ad bf ab 7f a8 7f a4 8f e8 1f eb a3 fa 67 fa 84 fe b9 8e e9 57 f4 ab fa f7 fa a2 fe 83 be a4 93 e6 67 cd 18 df 86 9b ec 40 3c 96 16 15 04 3d 15 f1 4c 35 47 cd 57 0b d5 12 b5 5c ad 52 6b d4 7a b5 49 6d 55 ed 6a 97 da ad f6 a9 03 2a ac 5e c4 ef 97 d4 31 75 42 c1 5a bf be 8c fb 37 61 86 85 12 c2 de 8f 90 19 9e 5c b1 e7 1c 7b 3f 83 9e 9a 69 30 3d ce 14 7b af a2 a6 7f 4f c5 5c 61 fb 86 f6 ae 86 63 99 84 2b da d9 75 10 d9 fe 99 e9 b4 5e 36 87 ec f5 96 f1 45 86 3e db 1f e4 3c 66 ef dc d0 de 83 7f f2 4e dd 16 b5 5d de 3a 74 fd 40 19 aa 78 c0 bb 6e d2 bf 51 6a 8f fa 57 f5 16 f4 b2 5b bd 03 3d fd 1e 78 f2 7d 5c 53
                                                                                                              Data Ascii: %k:#Nm)Uf5W%3wAw=z7gWg@<=L5GW\RkzImUj*^1uBZ7a\{?i0={O\ac+u^6E><fN]:t@xnQjW[=x}\S
                                                                                                              2023-02-07 17:23:29 UTC673INData Raw: cd 9d a4 7b 49 f7 b2 8f cc 6f 30 bf 61 bf 97 54 c8 3c 49 e6 49 0a ed e5 fb 59 5e c5 32 3f ce 32 3f ce 3c e4 8f 69 f3 e7 c3 a4 3f cc 72 c8 13 83 3c 31 f9 ae 8d d9 c3 3e fe 98 7d fc 31 d3 5f 61 fa 2b a4 3f 4b fa b3 2c ff 63 b2 6f e9 d9 66 87 b6 64 f9 8e 4f 15 f7 33 99 ee 9e ce 70 37 c3 1f 32 5c c0 3c 16 43 be f1 e4 da 4b ee b1 64 8f 5d 32 69 d7 67 6d e9 f3 a9 0f 31 ff 2e 86 94 9d cb 96 5d 2d 4f 75 6a 6d 1d e0 bb 0f 3f 67 ed 85 0c 79 b2 6d cc 61 39 e4 80 9b 1c f0 fc 86 75 fd 86 f4 65 d2 97 6d e9 b3 fc 6c 86 06 fb f5 2b d2 6f 63 69 7c 5b cd 98 c8 9c f6 c9 79 ab ad 63 6c e1 f7 59 fe f7 59 17 b5 d7 6d 6b 2f 35 c7 6d 38 12 97 f7 c2 3e cd 76 f6 f2 54 b0 97 e5 7f 9c e9 1f b7 cb 61 f8 32 43 ee 06 bb 67 f1 59 96 ef b2 cb bf ca f4 ab 4c ff 1c d3 3f 47 fa 83 a4 3f c8
                                                                                                              Data Ascii: {Io0aT<IIY^2?2?<i?r<1>}1_a+?K,cofdO3p72\<CKd]2igm1.]-Oujm?gyma9ueml+oci|[yclYYmk/5m8>vTa2CgYL?G?
                                                                                                              2023-02-07 17:23:29 UTC676INData Raw: cd b7 c3 d7 e1 83 dd f6 75 a1 2d 11 df 41 d4 03 fe f9 7a 50 ca 61 c8 60 04 72 1e f1 45 7d 27 7d a7 7d e7 bc ca 77 c1 97 f0 5d 25 37 44 17 1c 2e fa ae 43 bb 5b d2 9a 83 1a 7d bd 59 2e 41 56 76 56 a1 fd bc dc c9 2a f1 86 a8 0d 29 8e a6 b8 97 d2 ad 14 57 44 17 04 0e 17 a4 14 d1 c1 ac 4a df 39 c9 9f 55 87 31 8a e7 b3 1a b2 ee 61 7e 70 26 6b 54 d6 d8 ac c6 ac 49 59 93 70 47 78 b2 da 73 28 6b 4a d6 b4 ac 19 59 b3 c1 ad d5 48 95 9a a0 ad 59 f3 b2 16 b0 74 e1 e7 66 8e eb 8b 59 8b 3d 97 b3 96 a1 c4 95 bc b2 a1 7b 43 7d 4d d0 22 f9 d3 c8 4d 59 ab 7d e3 bd 43 70 77 1d 74 1e 3c cd da 98 b5 25 6b 7b d6 4e 6f 59 56 67 d6 5e a4 ef cf ea 46 ab 0e 65 45 b2 8e 66 1d c7 75 ca 1b ca 3a e3 f5 64 c5 b3 ba b3 2e 66 5d 86 e6 5d 41 fe 6b 59 37 b2 b6 cb 98 cd 56 d9 9e ec dc 6c 4f
                                                                                                              Data Ascii: u-AzPa`rE}'}}w]%7D.C[}Y.AVvV*)WDJ9U1a~p&kTIYpGxs(kJYHYtfY={C}M"MY}Cpwt<%k{NoYVg^FeEfu:d.f]]AkY7VlO
                                                                                                              2023-02-07 17:23:29 UTC681INData Raw: 1f ec 8b 40 a2 71 48 34 02 89 c6 21 d1 08 24 1a 87 44 23 90 68 04 12 8d 43 a2 11 48 34 0e 89 46 20 d1 38 24 1a 81 44 e3 90 68 04 12 8d 43 a2 11 48 34 0e 89 46 20 d1 38 24 1a 81 44 e3 90 68 d4 94 3a e6 20 7e 3f e2 b9 88 ff 01 f1 3c c4 1f 40 3c 1f f1 13 88 5b 11 3f 89 78 01 e2 a7 c0 c7 b7 a6 46 af 7e 1e 3a 89 59 51 63 ec e8 dd 88 f7 00 fb 80 2e e0 5f 91 06 7f 46 f7 a0 a7 df 45 fc 3d e0 fb 00 ac a9 c6 d8 81 47 91 84 f7 90 c4 8c 9f 4c 5b 81 0f 82 1b 8b f1 fb 1f 81 67 41 a7 ac 02 c6 ac b1 03 31 ea 31 f6 83 3b 8e 95 30 ba 65 a6 45 dc 83 f8 10 f0 23 e0 27 c0 31 a4 bd 8c f8 14 00 af 04 b3 68 c2 88 03 e7 91 2e f5 5d 03 2d 3e dc 75 e0 06 f4 14 1e 86 09 ef 22 65 75 30 23 26 30 23 26 cd 00 50 06 1a 63 58 b9 8c 15 98 53 e1 3f a6 77 86 ca 34 ec 87 ec f7 b0 5f bf 75 bc
                                                                                                              Data Ascii: @qH4!$D#hCH4F 8$DhCH4F 8$Dh: ~?<@<[?xF~:YQc._FE=GL[gA11;0eE#'1h.]->u"eu0#&0#&PcXS?w4_u


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              27192.168.2.749827192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:23:28 UTC625OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              Origin: http://www.iana.org
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: font
                                                                                                              Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:23:28 UTC641INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 09:13:24 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                                              Content-Length: 156596
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 08:51:39 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 30709
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Content-Type: font/woff
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:23:28 UTC642INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                                              Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                                              2023-02-07 17:23:28 UTC652INData Raw: ba cf 6c 70 64 5f e6 95 bf 09 d8 0a 6c cf 98 6f 8a cf 73 33 f8 30 a5 63 8e e9 18 68 af db 57 2b b0 07 d8 d7 c1 5b 96 1f 74 e6 98 d9 5e fe e1 dc 6b 63 ac 8c d8 2a 3f e1 f2 60 97 db 7e a6 2c cc ca 58 ef 13 6e 1b d3 dd 7c 81 53 4e 79 9b 72 9d fc 7a f1 c6 bb e5 ff a8 4f 38 ef cc eb 46 71 c7 8d f2 6b f4 3a 65 4b ba e6 ef 16 73 64 f8 d2 74 7e a3 d8 e3 bd e2 8e 54 5e e7 f2 3a 95 df 28 0e f9 47 e3 91 f7 8a 4b fe d9 f8 a4 c1 95 8f 54 de 35 d6 18 ed ca 4e 2a cf f4 79 d7 8b 5d 16 b8 fd a7 f4 4f e4 ad dd b1 5d f9 a7 ba f0 bb ce 9d f7 44 f7 19 d4 cf 87 1c f0 0d be 86 d4 f9 96 52 dc c9 71 b7 e7 9c 6f 39 67 5a ce 29 97 b3 ff cb 3c a3 72 ce bd 9c 13 29 f7 8c c1 39 27 fb 62 d7 93 30 67 bf 78 ed c9 93 73 42 e6 ec 20 9d 53 28 67 1f e9 9c 99 39 a7 47 3e 67 1f 59 e9 9c 24 65
                                                                                                              Data Ascii: lpd_los30chW+[t^kc*?`~,Xn|SNyrzO8Fqk:eKsdt~T^:(GKT5N*y]O]DRqo9gZ)<r)9'b0gxsB S(g9G>gY$e
                                                                                                              2023-02-07 17:23:28 UTC653INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                                              Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              3192.168.2.749717192.0.78.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:21 UTC5OUTGET /?https://example.com HTTP/1.1
                                                                                                              Host: href.li
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:21 UTC6INHTTP/1.1 200 OK
                                                                                                              Server: nginx
                                                                                                              Date: Tue, 07 Feb 2023 17:22:21 GMT
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-ac: 2.hhn _dfw MISS
                                                                                                              2023-02-07 17:22:21 UTC6INData Raw: 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 20 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                                              Data Ascii: 1a0<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://example.com" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window.location.replace( "https:\/\/


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              4192.168.2.74971993.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:23 UTC6OUTGET / HTTP/1.1
                                                                                                              Host: example.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:23 UTC7INHTTP/1.1 200 OK
                                                                                                              Age: 521539
                                                                                                              Cache-Control: max-age=604800
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Date: Tue, 07 Feb 2023 17:22:23 GMT
                                                                                                              Etag: "3147526947+ident"
                                                                                                              Expires: Tue, 14 Feb 2023 17:22:23 GMT
                                                                                                              Last-Modified: Thu, 17 Oct 2019 07:18:26 GMT
                                                                                                              Server: ECS (bsa/EB24)
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Cache: HIT
                                                                                                              Content-Length: 1256
                                                                                                              Connection: close
                                                                                                              2023-02-07 17:22:23 UTC7INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                                                              Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              5192.168.2.74971893.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:23 UTC8OUTGET /favicon.ico HTTP/1.1
                                                                                                              Host: example.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://example.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:23 UTC9INHTTP/1.1 404 Not Found
                                                                                                              Age: 144582
                                                                                                              Cache-Control: max-age=604800
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Date: Tue, 07 Feb 2023 17:22:23 GMT
                                                                                                              Expires: Tue, 14 Feb 2023 17:22:23 GMT
                                                                                                              Last-Modified: Mon, 06 Feb 2023 01:12:41 GMT
                                                                                                              Server: ECS (bsa/EB21)
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Cache: 404-HIT
                                                                                                              Content-Length: 1256
                                                                                                              Connection: close
                                                                                                              2023-02-07 17:22:23 UTC9INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                                                              Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              6192.168.2.749731192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:31 UTC11OUTGET /domains/example HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:31 UTC11INHTTP/1.1 301 Moved Permanently
                                                                                                              Date: Tue, 07 Feb 2023 16:03:12 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Location: http://www.iana.org/domains/reserved
                                                                                                              Cache-Control: public, max-age=21603
                                                                                                              Expires: Tue, 07 Feb 2023 18:03:12 GMT
                                                                                                              Content-Length: 244
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Age: 4759
                                                                                                              Connection: close
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:31 UTC12INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 61 2e 6f 72 67 2f 64 6f 6d 61 69 6e 73 2f 72 65 73 65 72 76 65 64 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.iana.org/domains/reserved">here</a>.</p></body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              7192.168.2.749732192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:31 UTC12OUTGET /_css/2022/iana_website.css HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:31 UTC13INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:31 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Thu, 13 Oct 2022 01:11:12 GMT
                                                                                                              Content-Length: 35359
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 16:54:10 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 1701
                                                                                                              Content-Type: text/css
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:31 UTC14INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28 22 2f 5f 69 6d 67 2f 32 30 32 32 2f 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28
                                                                                                              Data Ascii: @charset "UTF-8";@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff"); font-weight: 400;}@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url(
                                                                                                              2023-02-07 17:22:31 UTC21INData Raw: 72 3a 20 23 32 62 33 30 33 37 3b 0a 7d 0a 0a 2f 2a 20 40 67 72 6f 75 70 20 48 65 61 64 65 72 20 53 65 63 74 69 6f 6e 20 2a 2f 0a 68 65 61 64 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 62 65 65 65 66 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 0a 7d 0a 68 65 61 64 65 72 2e 68 65 61 64 65 72 5f 77 68 69 74 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 7d 0a 0a 23 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 20 35 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e
                                                                                                              Data Ascii: r: #2b3037;}/* @group Header Section */header { width: 100%; background: #ebeeef; border-bottom: 1px solid #f0f0f0;}header.header_white { background: #fff;}#header { max-width: 1100px; margin: 0 auto; padding: 25px 50px;}@media on
                                                                                                              2023-02-07 17:22:31 UTC25INData Raw: 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 31 35 30 6d 73 20 65 61 73 65 2d 69 6e 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 20 30 20 35 70 78 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 63 75 73 74 6f 64 69 61 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 35 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 61 30 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65
                                                                                                              Data Ascii: ansition: color 150ms ease-in;}#footer .navigation ul { margin: 0;}#footer .navigation li { list-style: none; display: inline; float: left; margin: 0 5px 0 5px;}#footer #custodian { margin: 10px 50px; color: #9999a0;}@media only scre
                                                                                                              2023-02-07 17:22:31 UTC27INData Raw: 67 3a 20 34 70 78 20 38 70 78 20 34 70 78 20 34 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 64 39 64 39 64 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 35 65 62 39 65 36 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 2e 69 61 6e 61 2d 74 61 62 6c 65 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 69 61 6e 61 2d 74
                                                                                                              Data Ascii: g: 4px 8px 4px 4px; color: #9d9d9d; font-size: 8pt; text-transform: uppercase; border-bottom: 2px solid #5eb9e6; vertical-align: bottom;}.iana-table th:first-child { padding-left: 8px;}@media only screen and (max-width: 1200px) { .iana-t
                                                                                                              2023-02-07 17:22:32 UTC32INData Raw: 30 30 70 78 29 20 7b 0a 20 20 2e 61 63 74 69 6f 6e 73 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2e 68 65 6c 70 2d 69 6e 6c 69 6e 65 2c 0a 2e 68 65 6c 70 2d 62 6c 6f 63 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 3b 0a 7d 0a 0a 2e 68 65 6c 70 2d 69 6e 6c 69 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 68 65 6c 70 2d 62 6c 6f 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0a 7d 0a 0a 2e 69 6e 6c 69 6e 65 2d 69 6e 70 75 74 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 67
                                                                                                              Data Ascii: 00px) { .actions { padding-left: 20px; }}.help-inline,.help-block { font-size: 12px; color: #444; margin: 10px 0px;}.help-inline { display: block;}.help-block { display: block; max-width: 600px;}.inline-inputs { color: g
                                                                                                              2023-02-07 17:22:32 UTC36INData Raw: 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 65 66 64 33 64 33 20 30 25 2c 20 23 64 65 62 65 62 65 20 31 30 30 25 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 30 20 30 20 31 70 78 20 30 20 30 20 30 20 30 20 31 70 78 20 69 6e 73 65 74 2c 20 23 66 66 66 20 30 20 31 70 78 20 30 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 36 30 36 30 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 65 61 65 61 65 20 23 63 35 39 35 39 35 20 23 61 66 37 66 37 66 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 72 65 64 3a 68 6f 76 65 72 2c 20 2e 62 75 74 74 6f 6e 2e 72 65 64 3a 68 6f 76 65 72 2c 20 2e 62 75 74 74 6f 6e 3a 6c 69 6e 6b 2e 72 65 64 3a 68 6f 76 65 72 2c 20 2e 62 75 74
                                                                                                              Data Ascii: to bottom, #efd3d3 0%, #debebe 100%); box-shadow: rgba(255, 255, 255, 0) 0 0 1px 0 0 0 0 1px inset, #fff 0 1px 0 0; border: 1px solid #ff6060; border-color: #deaeae #c59595 #af7f7f;}button.red:hover, .button.red:hover, .button:link.red:hover, .but
                                                                                                              2023-02-07 17:22:32 UTC42INData Raw: 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 2e 63 65 72 65 6d 6f 6e 79 2d 6f 76 65 72 76 69 65 77 20 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 38 70 78 3b 0a 7d 0a 0a 2e 63 65 72 65 6d 6f 6e 79 2d 61 74 74 65 6e 64 61 6e 63 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 7d 0a 2e 63 65 72 65 6d 6f 6e 79 2d 61 74 74 65 6e 64 61 6e 63 65 20 74 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 38 70 78 20 38 70 78 20 34 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 2e 63 65 72 65 6d 6f 6e 79 2d 61 74 74 65 6e 64 61 6e 63 65 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                              Data Ascii: rgin: 0; }}.ceremony-overview tr:last-child td { padding-bottom: 8px;}.ceremony-attendance { width: 100%; margin-bottom: 15px;}.ceremony-attendance td { padding: 8px 8px 8px 4px; vertical-align: top;}.ceremony-attendance td:first-chil
                                                                                                              2023-02-07 17:22:32 UTC47INData Raw: 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 39 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 6c 69 2e 6c 65 61 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e
                                                                                                              Data Ascii: le: none; max-width: 40em; margin-right: 40px;}.ntia-report ul.summary a { color: #339; text-decoration: none;}.ntia-report ul.summary li.leader:before { float: left; width: 0; white-space: nowrap; content: ". . . . . . . . . . . . . .


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              8192.168.2.749737192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:32 UTC48OUTGET /_js/jquery.js HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:32 UTC49INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:32 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                                                              Content-Length: 89501
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 16:54:11 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 1701
                                                                                                              Content-Type: application/javascript
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:32 UTC50INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                              2023-02-07 17:22:32 UTC62INData Raw: 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e
                                                                                                              Data Ascii: ar t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appen
                                                                                                              2023-02-07 17:22:32 UTC69INData Raw: 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6c 6f 63 61 74 69 6f 6e 26 26 6e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 61 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 43 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 28 21 43 2e 68 61 73 46 6f 63 75 73 7c 7c 43 2e 68 61 73 46 6f 63 75 73 28 29 29 26 26 21 21 28 65 2e 74 79 70 65 7c 7c 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64
                                                                                                              Data Ascii: ===e.nodeType);return!1}}),target:function(e){var t=n.location&&n.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===a},focus:function(e){return e===C.activeElement&&(!C.hasFocus||C.hasFocus())&&!!(e.type||e.href||~e.tabIndex)},enabled
                                                                                                              2023-02-07 17:22:32 UTC85INData Raw: 72 65 74 75 72 6e 20 6e 7d 53 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 2e 68 61 73 44 61 74 61 28 65 29 7c 7c 59 2e 68 61 73 44 61 74 61 28 65 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 51 2e 61 63 63 65 73 73 28 65 2c 74 2c 6e 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 51 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 61 63 63 65 73 73 28 65 2c 74 2c 6e 29 7d 2c 5f 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 59 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78
                                                                                                              Data Ascii: return n}S.extend({hasData:function(e){return Q.hasData(e)||Y.hasData(e)},data:function(e,t,n){return Q.access(e,t,n)},removeData:function(e,t){Q.remove(e,t)},_data:function(e,t,n){return Y.access(e,t,n)},_removeData:function(e,t){Y.remove(e,t)}}),S.fn.ex
                                                                                                              2023-02-07 17:22:32 UTC87INData Raw: 32 2c 6c 3d 6c 7c 7c 63 5b 33 5d 2c 63 3d 2b 75 7c 7c 31 3b 77 68 69 6c 65 28 61 2d 2d 29 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 28 31 2d 6f 29 2a 28 31 2d 28 6f 3d 73 28 29 2f 75 7c 7c 2e 35 29 29 3c 3d 30 26 26 28 61 3d 30 29 2c 63 2f 3d 6f 3b 63 2a 3d 32 2c 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 6e 3d 6e 7c 7c 5b 5d 7d 72 65 74 75 72 6e 20 6e 26 26 28 63 3d 2b 63 7c 7c 2b 75 7c 7c 30 2c 69 3d 6e 5b 31 5d 3f 63 2b 28 6e 5b 31 5d 2b 31 29 2a 6e 5b 32 5d 3a 2b 6e 5b 32 5d 2c 72 26 26 28 72 2e 75 6e 69 74 3d 6c 2c 72 2e 73 74 61 72 74 3d 63 2c 72 2e 65 6e 64 3d 69 29 29 2c 69 7d 76 61 72 20 75 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 5b
                                                                                                              Data Ascii: 2,l=l||c[3],c=+u||1;while(a--)S.style(e,t,c+l),(1-o)*(1-(o=s()/u||.5))<=0&&(a=0),c/=o;c*=2,S.style(e,t,c+l),n=n||[]}return n&&(c=+c||+u||0,i=n[1]?c+(n[1]+1)*n[2]:+n[2],r&&(r.unit=l,r.start=c,r.end=i)),i}var ue={};function le(e,t){for(var n,r,i,o,a,s,u,l=[
                                                                                                              2023-02-07 17:22:32 UTC91INData Raw: 65 3a 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 53 2e 65 78 74 65 6e 64 28 72 5b 30 5d 2c 53 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 2e 73 6c 69 63 65 28 31 29 2c 74 68 69 73 29 7d 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 7d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 59 2e 67 65 74 28 65 2c 69 29 26 26 53 2e 65 76 65 6e 74 2e 61 64 64 28 65 2c 69 2c 77 65 29 7d 53 2e 65 76 65 6e 74 3d 7b 67 6c 6f 62 61 6c 3a 7b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 2c 64 2c 68 2c 67 2c 76 3d 59 2e 67 65 74 28 74 29 3b 69 66 28 56 28 74 29 29 7b 6e 2e 68 61 6e 64 6c 65 72 26 26 28 6e 3d 28 6f 3d 6e 29 2e 68
                                                                                                              Data Ascii: e:S.event.trigger(S.extend(r[0],S.Event.prototype),r.slice(1),this)}),e.stopImmediatePropagation())}})):void 0===Y.get(e,i)&&S.event.add(e,i,we)}S.event={global:{},add:function(t,e,n,r,i){var o,a,s,u,l,c,f,p,d,h,g,v=Y.get(t);if(V(t)){n.handler&&(n=(o=n).h
                                                                                                              2023-02-07 17:22:32 UTC92INData Raw: 65 63 28 74 5b 6c 5d 29 7c 7c 5b 5d 29 5b 31 5d 2c 68 3d 28 73 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 64 29 7b 66 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 70 3d 75 5b 64 3d 28 72 3f 66 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 66 2e 62 69 6e 64 54 79 70 65 29 7c 7c 64 5d 7c 7c 5b 5d 2c 73 3d 73 5b 32 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 22 2b 68 2e 6a 6f 69 6e 28 22 5c 5c 2e 28 3f 3a 2e 2a 5c 5c 2e 7c 29 22 29 2b 22 28 5c 5c 2e 7c 24 29 22 29 2c 61 3d 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 63 3d 70 5b 6f 5d 2c 21 69 26 26 67 21 3d 3d 63 2e 6f 72 69 67 54 79 70 65 7c 7c 6e 26 26 6e 2e 67 75 69 64 21 3d 3d 63 2e 67 75 69 64 7c 7c 73
                                                                                                              Data Ascii: ec(t[l])||[])[1],h=(s[2]||"").split(".").sort(),d){f=S.event.special[d]||{},p=u[d=(r?f.delegateType:f.bindType)||d]||[],s=s[2]&&new RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),a=o=p.length;while(o--)c=p[o],!i&&g!==c.origType||n&&n.guid!==c.guid||s
                                                                                                              2023-02-07 17:22:32 UTC96INData Raw: 63 65 6c 61 62 6c 65 3a 21 30 2c 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 3a 21 30 2c 63 74 72 6c 4b 65 79 3a 21 30 2c 64 65 74 61 69 6c 3a 21 30 2c 65 76 65 6e 74 50 68 61 73 65 3a 21 30 2c 6d 65 74 61 4b 65 79 3a 21 30 2c 70 61 67 65 58 3a 21 30 2c 70 61 67 65 59 3a 21 30 2c 73 68 69 66 74 4b 65 79 3a 21 30 2c 76 69 65 77 3a 21 30 2c 22 63 68 61 72 22 3a 21 30 2c 63 6f 64 65 3a 21 30 2c 63 68 61 72 43 6f 64 65 3a 21 30 2c 6b 65 79 3a 21 30 2c 6b 65 79 43 6f 64 65 3a 21 30 2c 62 75 74 74 6f 6e 3a 21 30 2c 62 75 74 74 6f 6e 73 3a 21 30 2c 63 6c 69 65 6e 74 58 3a 21 30 2c 63 6c 69 65 6e 74 59 3a 21 30 2c 6f 66 66 73 65 74 58 3a 21 30 2c 6f 66 66 73 65 74 59 3a 21 30 2c 70 6f 69 6e 74 65 72 49 64 3a 21 30 2c 70 6f 69 6e 74 65 72 54 79 70 65 3a 21 30 2c 73
                                                                                                              Data Ascii: celable:!0,changedTouches:!0,ctrlKey:!0,detail:!0,eventPhase:!0,metaKey:!0,pageX:!0,pageY:!0,shiftKey:!0,view:!0,"char":!0,code:!0,charCode:!0,key:!0,keyCode:!0,button:!0,buttons:!0,clientX:!0,clientY:!0,offsetX:!0,offsetY:!0,pointerId:!0,pointerType:!0,s
                                                                                                              2023-02-07 17:22:32 UTC100INData Raw: 6e 20 4f 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 53 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 65 28 74 68
                                                                                                              Data Ascii: n Oe(this,e)},text:function(e){return $(this,function(e){return void 0===e?S.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)})},null,e,arguments.length)},append:function(){return He(th
                                                                                                              2023-02-07 17:22:32 UTC111INData Raw: 28 74 3d 65 2c 65 3d 5b 22 2a 22 5d 29 3a 65 3d 65 2e 6d 61 74 63 68 28 50 29 3b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 6e 3d 65 5b 72 5d 2c 6c 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 3d 6c 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 7c 7c 5b 5d 2c 6c 74 2e 74 77 65 65 6e 65 72 73 5b 6e 5d 2e 75 6e 73 68 69 66 74 28 74 29 7d 2c 70 72 65 66 69 6c 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 22 77 69 64 74 68 22 69 6e 20 74 7c 7c 22 68 65 69 67 68 74 22 69 6e 20 74 2c 70 3d 74 68 69 73 2c 64 3d 7b 7d 2c 68 3d 65 2e 73 74 79 6c 65 2c 67 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 61 65 28 65 29 2c 76 3d 59 2e 67 65 74 28 65
                                                                                                              Data Ascii: (t=e,e=["*"]):e=e.match(P);for(var n,r=0,i=e.length;r<i;r++)n=e[r],lt.tweeners[n]=lt.tweeners[n]||[],lt.tweeners[n].unshift(t)},prefilters:[function(e,t,n){var r,i,o,a,s,u,l,c,f="width"in t||"height"in t,p=this,d={},h=e.style,g=e.nodeType&&ae(e),v=Y.get(e
                                                                                                              2023-02-07 17:22:32 UTC112INData Raw: 26 26 28 67 3d 76 2e 68 69 64 64 65 6e 29 3a 76 3d 59 2e 61 63 63 65 73 73 28 65 2c 22 66 78 73 68 6f 77 22 2c 7b 64 69 73 70 6c 61 79 3a 6c 7d 29 2c 6f 26 26 28 76 2e 68 69 64 64 65 6e 3d 21 67 29 2c 67 26 26 6c 65 28 5b 65 5d 2c 21 30 29 2c 70 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 72 20 69 6e 20 67 7c 7c 6c 65 28 5b 65 5d 29 2c 59 2e 72 65 6d 6f 76 65 28 65 2c 22 66 78 73 68 6f 77 22 29 2c 64 29 53 2e 73 74 79 6c 65 28 65 2c 72 2c 64 5b 72 5d 29 7d 29 29 2c 75 3d 75 74 28 67 3f 76 5b 72 5d 3a 30 2c 72 2c 70 29 2c 72 20 69 6e 20 76 7c 7c 28 76 5b 72 5d 3d 75 2e 73 74 61 72 74 2c 67 26 26 28 75 2e 65 6e 64 3d 75 2e 73 74 61 72 74 2c 75 2e 73 74 61 72 74 3d 30 29 29 7d 5d 2c 70 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                              Data Ascii: &&(g=v.hidden):v=Y.access(e,"fxshow",{display:l}),o&&(v.hidden=!g),g&&le([e],!0),p.done(function(){for(r in g||le([e]),Y.remove(e,"fxshow"),d)S.style(e,r,d[r])})),u=ut(g?v[r]:0,r,p),r in v||(v[r]=u.start,g&&(u.end=u.start,u.start=0))}],prefilter:function(
                                                                                                              2023-02-07 17:22:32 UTC128INData Raw: 54 79 70 65 7c 7c 74 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 72 29 66 6f 72 28 69 20 69 6e 20 73 29 69 66 28 73 5b 69 5d 26 26 73 5b 69 5d 2e 74 65 73 74 28 72 29 29 7b 75 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 75 5b 30 5d 69 6e 20 6e 29 6f 3d 75 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 6e 29 7b 69 66 28 21 75 5b 30 5d 7c 7c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 75 5b 30 5d 5d 29 7b 6f 3d 69 3b 62 72 65 61 6b 7d 61 7c 7c 28 61 3d 69 29 7d 6f 3d 6f 7c 7c 61 7d 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 21 3d 3d 75 5b 30 5d 26 26 75 2e 75 6e 73 68 69 66 74 28 6f 29 2c 6e 5b 6f 5d 7d 28 76 2c 54 2c 6e 29 29 2c 21 69 26 26 2d 31 3c
                                                                                                              Data Ascii: Type||t.getResponseHeader("Content-Type"));if(r)for(i in s)if(s[i]&&s[i].test(r)){u.unshift(i);break}if(u[0]in n)o=u[0];else{for(i in n){if(!u[0]||e.converters[i+" "+u[0]]){o=i;break}a||(a=i)}o=o||a}if(o)return o!==u[0]&&u.unshift(o),n[o]}(v,T,n)),!i&&-1<
                                                                                                              2023-02-07 17:22:32 UTC137INData Raw: 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 53 2e 63 73 73 28 65 2c 74 2c 69 29 3a 53 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 2c 69 29 7d 2c 73 2c 6e 3f 65 3a 76 6f 69 64 20 30 2c 6e 29 7d 7d 29 7d 29 2c 53 2e 65 61 63 68 28 5b 22 61 6a 61 78 53 74 61 72 74 22 2c 22 61 6a 61 78 53 74 6f 70 22 2c 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 22 61 6a 61 78 45 72 72 6f 72 22 2c 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 22 61 6a 61 78 53 65 6e 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 53 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e
                                                                                                              Data Ascii: scroll"+a],e.body["offset"+a],r["offset"+a],r["client"+a])):void 0===n?S.css(e,t,i):S.style(e,t,n,i)},s,n?e:void 0,n)}})}),S.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(e,t){S.fn[t]=function(e){return this.on
                                                                                                              2023-02-07 17:22:32 UTC138INData Raw: 6e 64 6f 77 3d 78 2c 53 2e 63 61 6d 65 6c 43 61 73 65 3d 58 2c 53 2e 74 79 70 65 3d 77 2c 53 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 2c 53 2e 69 73 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 53 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 58 74 2c 22 22 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 28 22 6a 71
                                                                                                              Data Ascii: ndow=x,S.camelCase=X,S.type=w,S.now=Date.now,S.isNumeric=function(e){var t=S.type(e);return("number"===t||"string"===t)&&!isNaN(e-parseFloat(e))},S.trim=function(e){return null==e?"":(e+"").replace(Xt,"")},"function"==typeof define&&define.amd&&define("jq


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              9192.168.2.749738192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-02-07 17:22:32 UTC49OUTGET /_js/iana.js HTTP/1.1
                                                                                                              Host: www.iana.org
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2023-02-07 17:22:32 UTC68INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 07 Feb 2023 17:22:32 GMT
                                                                                                              Server: Apache
                                                                                                              Vary: Accept-Encoding
                                                                                                              Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                                                              Content-Length: 68
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Referrer-Policy: same-origin
                                                                                                              Expires: Tue, 14 Feb 2023 16:53:53 GMT
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Age: 1718
                                                                                                              Content-Type: application/javascript
                                                                                                              Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                                              Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=48211200; preload
                                                                                                              2023-02-07 17:22:32 UTC69INData Raw: 69 66 20 28 74 6f 70 20 21 3d 3d 20 73 65 6c 66 29 20 7b 0a 20 20 20 20 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 7d 0a
                                                                                                              Data Ascii: if (top !== self) { top.location.replace(self.location.href);}


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:18:22:11
                                                                                                              Start date:07/02/2023
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                              Imagebase:0x7ff7c2920000
                                                                                                              File size:2851656 bytes
                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low

                                                                                                              Target ID:1
                                                                                                              Start time:18:22:12
                                                                                                              Start date:07/02/2023
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=1708,i,1738826521745381383,15185311736595585432,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                              Imagebase:0x7ff7c2920000
                                                                                                              File size:2851656 bytes
                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low

                                                                                                              Target ID:2
                                                                                                              Start time:18:22:13
                                                                                                              Start date:07/02/2023
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://server.1ksat.com/?ufov&qrc=jneal@heniff.com&c=E,1,b3hl6R7LYWai95TidY7oKofIoKw3DsF4PoHXJGBO0t7029g1ST6sdhPuEwdMkQ_Szrum_7168W7bTNHjC2nzWdEhCHm4HwED1LIkrBAldy8iRpLM7NZotqaK-Q,,&typo=1
                                                                                                              Imagebase:0x7ff7c2920000
                                                                                                              File size:2851656 bytes
                                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low

                                                                                                              No disassembly