Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906

Overview

General Information

Sample URL:https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
Analysis ID:1384298
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on OCR NLP Model)
Creates files inside the system directory
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4308 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1984,i,16678321468133597529,5476871506123911654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4292 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Chrome DOMML Model on OCR Text: Matched 87.9% probability on "( Page SHARED DOCUMENTS 6 OneDrive for Business A document has been shared with you by Jeffrey Cusimano via OneDrive for Business. Click below to access the file properly. ACCESS SHARED FILES n Jeffrey Cusimano Project Manager Live Events SOLOMON GROUP "
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index86836.css HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=7f9c4b4d79c926cd3d7b36b86e7c144b HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdf86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_...location_86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Inter-SemiBold86836.woff2?v=3.19 HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.capacities.io/index86836.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Inter-Regular86836.woff2?v=3.19 HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.capacities.io/index86836.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/worker-0712d98f.js HTTP/1.1Host: app.capacities.ioConnection: keep-aliveOrigin: https://app.capacities.ioUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/maintenance-info HTTP/1.1Host: portal.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*appversion: web-1.33.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/maintenance-info HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /user HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web868369.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Inter-Bold86836.woff2?v=3.19 HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.capacities.io/index86836.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=file-text HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=file-text HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private/79555fcc-5504-4550-bddf-c0e271fcb51c/full.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIA5VTNRR6EBR56K2NK%2F20240131%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T182050Z&X-Amz-Expires=43200&X-Amz-Signature=6a837d0b8ff404a17a088819e80f8f31d9aa28e2ca356e1a12ec14a234eac31e&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1Host: capacities-images.s3.eu-central-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=file-text HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=file-text HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private/79555fcc-5504-4550-bddf-c0e271fcb51c/full.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIA5VTNRR6EBR56K2NK%2F20240131%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T182050Z&X-Amz-Expires=43200&X-Amz-Signature=6a837d0b8ff404a17a088819e80f8f31d9aa28e2ca356e1a12ec14a234eac31e&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1Host: capacities-images.s3.eu-central-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app.37b031d5.js HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendor.8c0500f4.js HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plausible.js HTTP/1.1Host: analytics.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app.54690509.css HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Bold.c63158ba.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-BoldItalic.3f211964.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-ExtraBold.307d9809.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1533851281785339905/QaFwznLF_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1693598456537862144/52Wf2OCD_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1349789137264631815/vaEvz2qe_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1267096506705772545/iL9_coef_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-ExtraBoldItalic.cf6b1d6c.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Black.fc10113c.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-BlackItalic.bc80081d.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Thin.77d96c1c.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-ThinItalic.d82beee8.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-ExtraLight.b6cd094a.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-ExtraLightItalic.db229bf3.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic.json?icons=baseline-discord HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ci.json?icons=youtube HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Light.36b86832.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos.json?icons=producthunt HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-LightItalic.737ac201.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic.json?icons=baseline-discord HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ci.json?icons=youtube HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Regular.d612f121.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Italic.900058df.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-Medium.1b498b95.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1267096506705772545/iL9_coef_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-MediumItalic.81600858.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ci.json?icons=youtube HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1349789137264631815/vaEvz2qe_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1693598456537862144/52Wf2OCD_400x400.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic.json?icons=baseline-discord HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos.json?icons=producthunt HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic.json?icons=baseline-discord HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos.json?icons=producthunt HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.unisvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.simplesvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.simplesvg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://capacities.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-SemiBold.15226129.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ci.json?icons=youtube HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-SemiBoldItalic.3b6df7d0.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-roman.var.17fe38ab.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter-italic.var.d1401419.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Inter.var.85f08b5f.woff2?v=3.19 HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-graphics/landing-main-shot.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos.json?icons=producthunt HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.unisvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa6-brands.json?icons=x-twitter HTTP/1.1Host: api.simplesvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1Host: api.simplesvg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/quotes.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/people.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/places.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/ideas.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/books.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/tweets.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/quotes.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-graphics/landing-main-shot.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/people.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/places.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/ai/ai-hero-visual.svg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/security/data-protection-commitment.png HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/ideas.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/security/two-factor-auth.png HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videos/quick-tour-2023-thumbnail.jpg HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MLB_logo.png HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HdM_logo.png HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/books.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-page/tweets.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HdM_logo.png HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videos/quick-tour-2023-thumbnail.jpg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/security/data-protection-commitment.png HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MLB_logo.png HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/security/two-factor-auth.png HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landing-sections/ai/ai-hero-visual.svg HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /registerhttps://app.capacities.io/login HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
Source: global trafficHTTP traffic detected: GET /index86836.css HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.capacities.io/registerhttps://app.capacities.io/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ebe7490134429a0f0e07d4d1b0df6ecd"If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
Source: global trafficHTTP traffic detected: GET /index86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/registerhttps://app.capacities.io/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4c68df3c61ff224684579f3b24d091ae"If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
Source: global trafficHTTP traffic detected: GET /pdf86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4959348da93a003c0428084b6b4bbd4e"If-Modified-Since: Mon, 29 Jan 2024 15:16:45 GMT
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/registerhttps://app.capacities.io/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_...location_86836.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6116d874e40a6dc19fa42f4623acf12c"If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET /resources/maintenance-info HTTP/1.1Host: portal.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*appversion: web-1.33.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
Source: global trafficHTTP traffic detected: GET /user HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/maintenance-info HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
Source: global trafficHTTP traffic detected: GET /web868369.js HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.capacities.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.capacities.io/index86836.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "92d716a42ca2cc43b26ce4909eeb7873"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: global trafficHTTP traffic detected: GET /user HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/entity?id=registerhttps: HTTP/1.1Host: portal.capacities.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36appversion: web-1.33.1Origin: https://app.capacities.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Pragma: no-cacheExpires: 0Cache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /version HTTP/1.1Host: app.capacities.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
Source: chromecache_176.2.drString found in binary or memory: Let me introduce you all to @CapacitiesHQ and how I use the app :))",date:"June 7, 2023",dateString:"2023-06-07",imagePath:"/videos/meg_1.jpeg",readingTime:"10 min"},{key:"https://www.youtube.com/watch?v=m-FHJzQQjBA&ab_channel=PKMBeth",title:"Selects and Fixed Sets in Capacities",isExternal:!0,category:"video",description:"Single and multi-selects are powerful Capacities features that connect two objects together. They can be further customised by the presence of a fixed set.",date:"May 22, 2023",dateString:"2023-05-24",imagePath:"/videos/beth_4.jpeg",readingTime:"6 min"},{key:"https://www.youtube.com/watch?v=Gg3ye_ihGxM&ab_channel=AshwathSingh",title:"The Future of Note-taking? My workflow in Capacities",isExternal:!0,category:"video",description:"I will take you through my workflow in a new-age note-taking app called Capacities",date:"May 22, 2023",dateString:"2023-05-22",imagePath:"/videos/ashwath_2.jpg",readingTime:"6 min"},{key:"https://www.youtube.com/watch?v=Vlhhds5LLd0&ab_channel=PKMBeth",title:"A Short Introduction to Capacities (+ course teaser)",isExternal:!0,category:"video",description:"I launched a Capacities course with @keepproductive !",date:"May 16, 2023",dateString:"2023-05-16",imagePath:"/videos/beth_3.jpeg",readingTime:"6 min"},{key:"https://www.youtube.com/watch?v=s2W6jbqkOgE&ab_channel=KeepProductive",title:"Capacities: What Is It? The Next Note-Taking Superstar?",isExternal:!0,category:"video",description:"Capacities is a new note-taking application that has a new concept of objective notes. Explore today is Capacities and how it works for note-taking, whether it be PKM or everyday notes.",date:"May 16, 2023",dateString:"2023-05-16",imagePath:"/videos/keep_productive_2.jpeg",readingTime:"5 min"},{key:"https://www.youtube.com/watch?v=Rww31js6vbU",title:"My Life in ONE App (spoiler: it equals www.youtube.com (Youtube)
Source: chromecache_176.2.drString found in binary or memory: The Secret System for better Recall",isExternal:!0,category:"video",description:"In today's video, I showcase the system I used to remember information in the IB program.",date:"June 16, 2023",dateString:"2023-06-16",imagePath:"/videos/ashwath_3.jpeg",readingTime:"11 min"},{key:"https://www.youtube.com/watch?v=o98PO4QoO6A&ab_channel=MegShinagawa",title:"The Only Productivity App You Need (NOT Notion)",isExternal:!0,category:"video",description:"Hello herro friends! It looks like I found the one equals www.youtube.com (Youtube)
Source: chromecache_176.2.drString found in binary or memory: hello! my name is melody! i am an illustrator who loves exploring new apps, productivity apps, and sharing snippets of my life!",date:"May 6, 2023",dateString:"2023-05-06",imagePath:"/videos/melocreating_2.jpeg",readingTime:"29 min"},{key:"https://www.youtube.com/watch?v=VxW5WoAtCn0&ab_channel=PKMBeth",title:"My Best Tips for Structuring Capacities - Objects, Collections and Tags",isExternal:!0,category:"video",description:"Capacities is the note-taking app that will revolutionise your note-taking... but how do best structure it? Here are my best tips.",date:"May 2, 2023",dateString:"2023-05-02",imagePath:"/videos/beth_2.jpeg",readingTime:"19 min"},{key:"https://www.youtube.com/watch?v=GSy2juVzdhY&ab_channel=PKMBeth",title:"How I Use Capacities as a Masters Student",isExternal:!0,category:"video",description:"Capacities is the note-taking app that will revolutionise your studies...",date:"Apr 22, 2023",dateString:"2023-04-22",imagePath:"/videos/beth_1.jpeg",readingTime:"12 min"},{key:"https://www.youtube.com/watch?v=jUxgztI7AuQ&ab_channel=AshwathSingh",title:"The Future of Note-taking? My thoughts on Capacities as a Notion and Logseq user",isExternal:!0,category:"video",description:"In today's video, I take you through a new Personal Knowledge Management App called Capacities; it is like Logseq and Notion combined together into one app.",date:"Apr 02, 2023",dateString:"2023-04-02",imagePath:"/videos/ashwath_1.jpg",readingTime:"12 min"},{key:"https://youtu.be/uI6-xR5Hcr8?t=237",title:"3 Hot Note-Taking Apps Right Now",isExternal:!0,category:"video",description:"From the millions of note-taking applications, these 3 are impressing me right now.",date:"Feb 16, 2023",dateString:"2023-02-16",imagePath:"/videos/keep_productive_1.jpg",readingTime:"3 min"},{key:"https://www.youtube.com/watch?v=IcTkiKL_jeM&ab_channel=DemetriPanici-Productivity%2FNotionCoach",title:"Capacities.io - BETTER than Notion",isExternal:!0,category:"video",description:"Capacities.io offers a solution combining the organization capabilities of Notion with the visual advantages of Vibes.",date:"Feb 14, 2023",dateString:"2023-02-14",imagePath:"/videos/demetri_1.jpg",readingTime:"6 min"},{key:"https://youtu.be/ShzKGXNej7Q?t=300",title:"3 apps that will blow up in 2023 equals www.youtube.com (Youtube)
Source: chromecache_176.2.drString found in binary or memory: ",imagePath:"/persons/beth.jpeg",professionKeys:[],socialMedia:[{type:"twitter",url:"https://twitter.com/pkmbeth"}]},{key:"riccardo",name:"Riccardo",description:"Elevate your productivity with the right tools.",imagePath:"/persons/riccardo.jpeg",professionKeys:[],socialMedia:[{type:"twitter",url:"https://twitter.com/iambriccardo"}]},{key:"andrew",name:"Andrew Smith",description:"A marketing professional with a proven track record of creating successful campaigns for a variety of clients.",imagePath:"/persons/andrew-smith.jpeg",professionKeys:["businessProfessional"],socialMedia:[]}],gZn=[{key:"better-linking-with-hookmark",title:"Better Linking with Hookmark",isExternal:!1,category:"blog",description:"Hookmark allows you to link anything on your computer to your notes in Capacities. Here's how.",date:"Nov 15, 2023",dateString:"2023-11-15",imagePath:"/blog/better-linking-with-hookmark/link-preview-capacities.jpeg",readingTime:"7 min",authorKey:"capacities",keywords:["Knowledge Management","Personal Knowledge System","Productivity"],relatedArticles:["https://pkmbeth.typedream.app/all-content/structuring-capacities","https://productivus.substack.com/p/capacities-how-to-organize-your-knowledge","https://medium.com/@pkmbeth/capacities-search-is-brilliant-bd9b99ff3e3e"]},{key:"capacities-vs-notion",title:"Capacities vs. Notion",isExternal:!1,category:"blog",description:"Once you switch from Notion to Capacities, you'll never want to go back again. Your note-taking style will be different.",date:"Dec 15, 2022",dateString:"2022-12-15",imagePath:"/blog/capacities-vs-notion/cover.png",readingTime:"4 min",authorKey:"steffen",keywords:["Knowledge Management","Personal Knowledge System","Productivity","Notion"],relatedArticles:["https://www.youtube.com/watch?v=IcTkiKL_jeM&ab_channel=DemetriPanici-Productivity%2FNotionCoach","how-to-create-the-knowledge-base-for-your-life","not-all-notes-are-created-equal"]},{key:"https://nesslabs.com/capacities-featured-tool",title:"Create a network of thoughts with Capacities - Ness Labs",isExternal:!1,category:"blog",description:"In this interview, we talked about the concept of a second brain, the analogy between cities and minds, how thinking in hierarchical categories limits our creative thinking, how we all are chronological thinkers, how to use tags to form a meta network of your content, and more.",date:"Aug 4, 2022",dateString:"2022-08-04",imagePath:"/blog/nesslabs_cover_1.jpeg",readingTime:"18 min",authorKey:"nesslabs",keywords:["Knowledge Management","Thinking","Productivity","Interview"],relatedArticles:["how-to-create-the-knowledge-base-for-your-life","not-all-notes-are-created-equal"]},{key:"guide-to-pkm",title:"A Guide to Personal Knowledge Management with Capacities",isExternal:!1,category:"blog",description:"In this guide, we will show you how to do PKM with Capacities. We equals www.twitter.com (Twitter)
Source: chromecache_176.2.drString found in binary or memory: ",imagePath:"/persons/beth.jpeg",professionKeys:[],socialMedia:[{type:"twitter",url:"https://twitter.com/pkmbeth"}]},{key:"riccardo",name:"Riccardo",description:"Elevate your productivity with the right tools.",imagePath:"/persons/riccardo.jpeg",professionKeys:[],socialMedia:[{type:"twitter",url:"https://twitter.com/iambriccardo"}]},{key:"andrew",name:"Andrew Smith",description:"A marketing professional with a proven track record of creating successful campaigns for a variety of clients.",imagePath:"/persons/andrew-smith.jpeg",professionKeys:["businessProfessional"],socialMedia:[]}],gZn=[{key:"better-linking-with-hookmark",title:"Better Linking with Hookmark",isExternal:!1,category:"blog",description:"Hookmark allows you to link anything on your computer to your notes in Capacities. Here's how.",date:"Nov 15, 2023",dateString:"2023-11-15",imagePath:"/blog/better-linking-with-hookmark/link-preview-capacities.jpeg",readingTime:"7 min",authorKey:"capacities",keywords:["Knowledge Management","Personal Knowledge System","Productivity"],relatedArticles:["https://pkmbeth.typedream.app/all-content/structuring-capacities","https://productivus.substack.com/p/capacities-how-to-organize-your-knowledge","https://medium.com/@pkmbeth/capacities-search-is-brilliant-bd9b99ff3e3e"]},{key:"capacities-vs-notion",title:"Capacities vs. Notion",isExternal:!1,category:"blog",description:"Once you switch from Notion to Capacities, you'll never want to go back again. Your note-taking style will be different.",date:"Dec 15, 2022",dateString:"2022-12-15",imagePath:"/blog/capacities-vs-notion/cover.png",readingTime:"4 min",authorKey:"steffen",keywords:["Knowledge Management","Personal Knowledge System","Productivity","Notion"],relatedArticles:["https://www.youtube.com/watch?v=IcTkiKL_jeM&ab_channel=DemetriPanici-Productivity%2FNotionCoach","how-to-create-the-knowledge-base-for-your-life","not-all-notes-are-created-equal"]},{key:"https://nesslabs.com/capacities-featured-tool",title:"Create a network of thoughts with Capacities - Ness Labs",isExternal:!1,category:"blog",description:"In this interview, we talked about the concept of a second brain, the analogy between cities and minds, how thinking in hierarchical categories limits our creative thinking, how we all are chronological thinkers, how to use tags to form a meta network of your content, and more.",date:"Aug 4, 2022",dateString:"2022-08-04",imagePath:"/blog/nesslabs_cover_1.jpeg",readingTime:"18 min",authorKey:"nesslabs",keywords:["Knowledge Management","Thinking","Productivity","Interview"],relatedArticles:["how-to-create-the-knowledge-base-for-your-life","not-all-notes-are-created-equal"]},{key:"guide-to-pkm",title:"A Guide to Personal Knowledge Management with Capacities",isExternal:!1,category:"blog",description:"In this guide, we will show you how to do PKM with Capacities. We equals www.youtube.com (Youtube)
Source: chromecache_176.2.drString found in binary or memory: productivity apps",isExternal:!0,category:"video",description:"these are all really unique apps that i think have the potential to be really really popular in the future because of how well made they are!",date:"Sep 16, 2022",dateString:"2022-09-16",imagePath:"/videos/melocreating_1.jpg",readingTime:"11 min"}],o9=[{key:"creating-objects",title:"How to create new objects",category:"quick-tip",level:"beginner",description:"Objects are what builds out your Capacities space, here are various ways to create them.",imagePath:"/quick-tips/creating-objects-thumbnail.jpg",imagePathDark:"/quick-tips/creating-objects-thumbnail-dark.jpg",videoLink:"https://youtu.be/5gU2wOuxG0A",embedLink:"https://www.youtube.com/embed/5gU2wOuxG0A?si=5gAKM8NpqO1QftdM",docsReferences:[{text:"Object types",path:"/reference/content-types"},{text:"Search",path:"/reference/search"},{text:"Linking objects together",path:"/tutorials/linking-objects-together"},{text:"Creating a network of notes",path:"/tutorials/networked-note-taking"},{text:"Collections",path:"/tutorials/collections"}],relatedQuickTips:[]},{key:"linking-objects",title:"How to link objects",category:"quick-tip",level:"beginner",description:"Capacities is a networked note-taking app which means links are what power it. Here equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 3736Connection: closeLast-Modified: Mon, 29 Jan 2024 15:16:44 GMTx-amz-version-id: PMF3J3i0JahdIkfDpWIFpsAHpJKM0ZYgETag: "b2fcc0674552c7e99dcd3fbcebb7a131"x-amz-error-code: NoSuchKeyx-amz-error-message: The specified key does not exist.x-amz-error-detail-Key: home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Date: Wed, 31 Jan 2024 18:20:40 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 ed8e6c4476f2632eef2c7ce856161af0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD89-C1X-Amz-Cf-Id: WT_5KrlROG84dmVlLh9xHMmI_jpTFHUQ82mflfhdhE9ZCa5P8LIcdQ==X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 0perf: 7469935968cache-control: max-age=300, must-revalidatex-transaction-id: ddfed962112cd301timing-allow-origin: https://twitter.com, https://mobile.twitter.comstrict-transport-security: max-age=631138519access-control-allow-origin: *access-control-expose-headers: Content-LengthX-Content-Type-Options: nosniffContent-Type: image/jpegAccept-Ranges: bytesDate: Wed, 31 Jan 2024 18:21:04 GMTX-Cache: HIT, MISSx-tw-cdn: FTx-served-by: cache-pdk-kpdk1780146-PDK, cache-bfi-kbfi7400068-BFI, cache-tw-ZZZ1Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 3736Connection: closeLast-Modified: Mon, 29 Jan 2024 15:16:44 GMTx-amz-version-id: PMF3J3i0JahdIkfDpWIFpsAHpJKM0ZYgETag: "b2fcc0674552c7e99dcd3fbcebb7a131"x-amz-error-code: NoSuchKeyx-amz-error-message: The specified key does not exist.x-amz-error-detail-Key: registerhttps://app.capacities.io/loginDate: Wed, 31 Jan 2024 18:21:50 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD89-C1X-Amz-Cf-Id: UnfNgBZLCqBfW-Ofo21ygojKOUDwi9mBeGbcfQ5hpyzRD_vh1P3-OA==X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000Vary: Origin
Source: chromecache_252.2.dr, chromecache_187.2.drString found in binary or memory: http://app.capacities.io/thumbnail_index.png
Source: chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_252.2.dr, chromecache_187.2.drString found in binary or memory: https://api.iconify.design
Source: chromecache_179.2.dr, chromecache_254.2.drString found in binary or memory: https://api.producthunt.com/widgets/embed-image/v1/top-post-badge.svg?post_id=403927&theme=dark&peri
Source: chromecache_254.2.drString found in binary or memory: https://app.capacities.io
Source: chromecache_179.2.drString found in binary or memory: https://app.capacities.io/register
Source: chromecache_187.2.drString found in binary or memory: https://app.capacities.io/thumbnail_index.png
Source: chromecache_179.2.drString found in binary or memory: https://capacities.io
Source: chromecache_176.2.drString found in binary or memory: https://capacities.io/download-app).
Source: chromecache_225.2.drString found in binary or memory: https://capacities.io/feedback
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://capacities.io/pricing/promise).
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://capacities.io/pricing/survey).
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://capacities.io/pricing/waitinglist)
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://capacities.io/terms-and-conditions).
Source: chromecache_179.2.drString found in binary or memory: https://capacities.io/thumbnails/thumbnail_index.png
Source: chromecache_254.2.drString found in binary or memory: https://discord.gg/3eBP9YxHgQ).
Source: chromecache_176.2.drString found in binary or memory: https://docs.capacities.io)
Source: chromecache_176.2.drString found in binary or memory: https://docs.capacities.io).
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://docs.capacities.io/more/data-protection).
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://docs.capacities.io/more/data-protection-memo)
Source: chromecache_254.2.drString found in binary or memory: https://docs.capacities.io/more/data-protection-memo).
Source: chromecache_225.2.drString found in binary or memory: https://docs.capacities.io/reference/integrations/telegram
Source: chromecache_225.2.drString found in binary or memory: https://docs.capacities.io/reference/integrations/whatsapp
Source: chromecache_176.2.dr, chromecache_131.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_176.2.drString found in binary or memory: https://github.com/mholt/PapaParse
Source: chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_176.2.drString found in binary or memory: https://medium.com/
Source: chromecache_176.2.drString found in binary or memory: https://nesslabs.com/capacities-featured-tool
Source: chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_176.2.dr, chromecache_225.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_176.2.drString found in binary or memory: https://pkmbeth.typedream.app/all-content/structuring-capacities
Source: chromecache_176.2.drString found in binary or memory: https://productivus.substack.com/p/capacities-how-to-organize-your-knowledge
Source: chromecache_176.2.drString found in binary or memory: https://productivus.substack.com/p/capacities-how-to-use-objects-to
Source: chromecache_176.2.drString found in binary or memory: https://productivus.substack.com/p/capacities-introduction-to-the-block
Source: chromecache_176.2.drString found in binary or memory: https://productivus.substack.com/p/capacities-quick-look-at-the-next
Source: chromecache_252.2.dr, chromecache_187.2.drString found in binary or memory: https://public.profitwell.com/js/profitwell.js
Source: chromecache_176.2.drString found in binary or memory: https://status.capacities.io).
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://twitter.com/MvHohnhorst)
Source: chromecache_176.2.drString found in binary or memory: https://twitter.com/iambriccardo
Source: chromecache_176.2.drString found in binary or memory: https://twitter.com/pkmbeth
Source: chromecache_176.2.dr, chromecache_254.2.drString found in binary or memory: https://twitter.com/steffenBle)
Source: chromecache_179.2.drString found in binary or memory: https://www.producthunt.com/posts/capacities-2?utm_source=badge-top-post-badge&utm_medium=badge&
Source: chromecache_179.2.dr, chromecache_254.2.drString found in binary or memory: https://www.producthunt.com/posts/capacities-2?utm_source=badge-top-post-badge&utm_medium=badge&utm_
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/embed/5gU2wOuxG0A?si=5gAKM8NpqO1QftdM
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=GSy2juVzdhY&ab_channel=PKMBeth
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=Gg3ye_ihGxM&ab_channel=AshwathSingh
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=IcTkiKL_jeM&ab_channel=DemetriPanici-Productivity%2FNotionCoach
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=Rww31js6vbU
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=Vlhhds5LLd0&ab_channel=PKMBeth
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=VxW5WoAtCn0&ab_channel=PKMBeth
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=jUxgztI7AuQ&ab_channel=AshwathSingh
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=m-FHJzQQjBA&ab_channel=PKMBeth
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=o98PO4QoO6A&ab_channel=MegShinagawa
Source: chromecache_176.2.drString found in binary or memory: https://www.youtube.com/watch?v=s2W6jbqkOgE&ab_channel=KeepProductive
Source: chromecache_176.2.drString found in binary or memory: https://youtu.be/5gU2wOuxG0A
Source: chromecache_176.2.drString found in binary or memory: https://youtu.be/RMZj9hCs_1w
Source: chromecache_176.2.drString found in binary or memory: https://youtu.be/ShzKGXNej7Q?t=300
Source: chromecache_176.2.drString found in binary or memory: https://youtu.be/iSJcw81pYx0
Source: chromecache_176.2.drString found in binary or memory: https://youtu.be/uI6-xR5Hcr8?t=237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4308_192329629Jump to behavior
Source: classification engineClassification label: mal52.phis.win@18/230@52/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1984,i,16678321468133597529,5476871506123911654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1984,i,16678321468133597529,5476871506123911654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae99060%Avira URL Cloudsafe
https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
https://capacities.io/assets/Inter-SemiBold.15226129.woff2?v=3.190%Avira URL Cloudsafe
https://app.capacities.io/Inter-Regular86836.woff2?v=3.190%Avira URL Cloudsafe
https://app.capacities.io/pdf86836.js0%Avira URL Cloudsafe
https://capacities.io/feedback0%Avira URL Cloudsafe
https://portal.capacities.io/content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false0%Avira URL Cloudsafe
https://api.unisvg.com/ph.json?icons=file-text0%Avira URL Cloudsafe
https://app.capacities.io/thumbnail_index.png0%Avira URL Cloudsafe
https://api.iconify.design/fa6-brands.json?icons=x-twitter0%Avira URL Cloudsafe
https://nesslabs.com/capacities-featured-tool0%Avira URL Cloudsafe
https://api.iconify.design0%Avira URL Cloudsafe
https://api.iconify.design/ci.json?icons=youtube0%Avira URL Cloudsafe
https://docs.capacities.io/reference/integrations/telegram0%Avira URL Cloudsafe
https://capacities.io/landing-page/people.jpg0%Avira URL Cloudsafe
https://app.capacities.io/register0%Avira URL Cloudsafe
https://api.unisvg.com/fa6-brands.json?icons=x-twitter0%Avira URL Cloudsafe
https://analytics.capacities.io/api/event0%Avira URL Cloudsafe
https://capacities.io0%Avira URL Cloudsafe
https://capacities.io/landing-sections/ai/ai-hero-visual.svg0%Avira URL Cloudsafe
https://capacities.io/download-app).0%Avira URL Cloudsafe
https://api.unisvg.com/mdi.json?icons=linkedin%2Cmastodon0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-Regular.d612f121.woff2?v=3.190%Avira URL Cloudsafe
https://api.unisvg.com/ri.json?icons=product-hunt-fill%2Ctwitter-x-fill0%Avira URL Cloudsafe
https://api.simplesvg.com/fa6-brands.json?icons=x-twitter0%Avira URL Cloudsafe
https://docs.capacities.io/reference/integrations/whatsapp0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-ExtraBoldItalic.cf6b1d6c.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/landing-page/tweets.jpg0%Avira URL Cloudsafe
https://capacities.io/0%Avira URL Cloudsafe
https://portal.capacities.io/content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae99060%Avira URL Cloudsafe
https://capacities.io/assets/Inter-italic.var.d1401419.woff2?v=3.190%Avira URL Cloudsafe
https://app.capacities.io/index86836.js0%Avira URL Cloudsafe
https://app.capacities.io/_...location_86836.js0%Avira URL Cloudsafe
https://capacities.io/favicon.png0%Avira URL Cloudsafe
https://capacities.io/pricing/waitinglist)0%Avira URL Cloudsafe
https://app.capacities.io/index86836.css0%Avira URL Cloudsafe
https://api.iconify.design/mdi.json?icons=linkedin%2Cmastodon0%Avira URL Cloudsafe
https://api.iconify.design/ic.json?icons=baseline-discord0%Avira URL Cloudsafe
https://app.capacities.io/Inter-Bold86836.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-Black.fc10113c.woff2?v=3.190%Avira URL Cloudsafe
https://docs.capacities.io/more/data-protection).0%Avira URL Cloudsafe
https://capacities.io/MLB_logo.png0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-ExtraLightItalic.db229bf3.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/landing-page/books.jpg0%Avira URL Cloudsafe
https://capacities.io/landing-page/ideas.jpg0%Avira URL Cloudsafe
https://status.capacities.io).0%Avira URL Cloudsafe
https://capacities.io/landing-page/quotes.jpg0%Avira URL Cloudsafe
https://api.iconify.design/ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone0%Avira URL Cloudsafe
https://capacities.io/main-graphics/landing-main-shot.jpg0%Avira URL Cloudsafe
https://capacities.io/assets/app.37b031d5.js0%Avira URL Cloudsafe
https://api.unisvg.com/ph.json?icons=book-open%2Csign-in%2Cuser-plus0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-LightItalic.737ac201.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-Bold.c63158ba.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-Italic.900058df.woff2?v=3.190%Avira URL Cloudsafe
https://api.iconify.design/ri.json?icons=product-hunt-fill%2Ctwitter-x-fill0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-ExtraLight.b6cd094a.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-ExtraBold.307d9809.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/app.54690509.css0%Avira URL Cloudsafe
https://api.unisvg.com/logos.json?icons=producthunt0%Avira URL Cloudsafe
https://app.capacities.io/web868369.js0%Avira URL Cloudsafe
https://api.iconify.design/ph.json?icons=book-open%2Csign-in%2Cuser-plus0%Avira URL Cloudsafe
https://capacities.io/pricing/promise).0%Avira URL Cloudsafe
https://portal.capacities.io/user0%Avira URL Cloudsafe
https://app.capacities.io/registerhttps://app.capacities.io/login0%Avira URL Cloudsafe
https://capacities.io/landing-page/places.jpg0%Avira URL Cloudsafe
https://api.unisvg.com/ci.json?icons=youtube0%Avira URL Cloudsafe
http://app.capacities.io/thumbnail_index.png0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-SemiBoldItalic.3b6df7d0.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-BoldItalic.3f211964.woff2?v=3.190%Avira URL Cloudsafe
https://app.capacities.io/Inter-SemiBold86836.woff2?v=3.190%Avira URL Cloudsafe
https://capacities.io/assets/Inter-MediumItalic.81600858.woff2?v=3.190%Avira URL Cloudsafe
https://docs.capacities.io/more/data-protection-memo)0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-Thin.77d96c1c.woff2?v=3.190%Avira URL Cloudsafe
https://docs.capacities.io).0%Avira URL Cloudsafe
https://portal.capacities.io/content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z0%Avira URL Cloudsafe
https://capacities.io/assets/Inter-ThinItalic.d82beee8.woff2?v=3.190%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
74.125.136.84
truefalse
    high
    analytics.capacities.io
    18.159.125.179
    truefalse
      unknown
      dna8twue3dlxq.cloudfront.net
      18.165.98.118
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          s3-r-w.eu-central-1.amazonaws.com
          52.219.171.130
          truefalse
            high
            capacities.io
            3.163.80.89
            truefalse
              unknown
              api.simplesvg.com
              172.67.185.51
              truefalse
                unknown
                api.unisvg.com
                104.21.34.186
                truefalse
                  unknown
                  app.capacities.io
                  13.249.39.122
                  truefalse
                    unknown
                    dualstack.twimg.twitter.map.fastly.net
                    146.75.40.159
                    truefalse
                      unknown
                      www.google.com
                      173.194.219.99
                      truefalse
                        high
                        clients.l.google.com
                        74.125.138.101
                        truefalse
                          high
                          portal.capacities.io
                          18.159.125.179
                          truefalse
                            unknown
                            api.iconify.design
                            104.26.13.204
                            truefalse
                              unknown
                              pbs.twimg.com
                              unknown
                              unknownfalse
                                high
                                public.profitwell.com
                                unknown
                                unknownfalse
                                  high
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    capacities-images.s3.eu-central-1.amazonaws.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://capacities.io/assets/Inter-SemiBold.15226129.woff2?v=3.19false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://app.capacities.io/pdf86836.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://portal.capacities.io/content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=falsefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.iconify.design/fa6-brands.json?icons=x-twitterfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://app.capacities.io/Inter-Regular86836.woff2?v=3.19false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.unisvg.com/ph.json?icons=file-textfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.iconify.design/ci.json?icons=youtubefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://capacities.io/landing-page/people.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://analytics.capacities.io/api/eventfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.unisvg.com/fa6-brands.json?icons=x-twitterfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.unisvg.com/ri.json?icons=product-hunt-fill%2Ctwitter-x-fillfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.simplesvg.com/fa6-brands.json?icons=x-twitterfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.unisvg.com/mdi.json?icons=linkedin%2Cmastodonfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://capacities.io/landing-sections/ai/ai-hero-visual.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://capacities.io/assets/Inter-Regular.d612f121.woff2?v=3.19false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://capacities.io/assets/Inter-ExtraBoldItalic.cf6b1d6c.woff2?v=3.19false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://capacities.io/landing-page/tweets.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://pbs.twimg.com/profile_images/1349789137264631815/vaEvz2qe_400x400.jpgfalse
                                        high
                                        https://capacities.io/assets/Inter-italic.var.d1401419.woff2?v=3.19false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://capacities.io/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.capacities.io/index86836.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://portal.capacities.io/content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.capacities.io/_...location_86836.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://capacities.io/favicon.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api.iconify.design/mdi.json?icons=linkedin%2Cmastodonfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906true
                                          unknown
                                          https://api.iconify.design/ic.json?icons=baseline-discordfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://app.capacities.io/index86836.cssfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://app.capacities.io/Inter-Bold86836.woff2?v=3.19false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/assets/Inter-ExtraLightItalic.db229bf3.woff2?v=3.19false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/assets/Inter-Black.fc10113c.woff2?v=3.19false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/landing-page/ideas.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/MLB_logo.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/landing-page/books.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.iconify.design/ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotonefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/landing-page/quotes.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/main-graphics/landing-main-shot.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/assets/app.37b031d5.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.unisvg.com/ph.json?icons=book-open%2Csign-in%2Cuser-plusfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://capacities.io/assets/Inter-LightItalic.737ac201.woff2?v=3.19false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pbs.twimg.com/profile_images/1533851281785339905/QaFwznLF_400x400.jpgfalse
                                            high
                                            https://capacities.io/assets/Inter-Italic.900058df.woff2?v=3.19false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://capacities.io/assets/Inter-Bold.c63158ba.woff2?v=3.19false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pbs.twimg.com/profile_images/1267096506705772545/iL9_coef_400x400.jpgfalse
                                              high
                                              https://api.iconify.design/ri.json?icons=product-hunt-fill%2Ctwitter-x-fillfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/assets/Inter-ExtraLight.b6cd094a.woff2?v=3.19false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/assets/app.54690509.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.unisvg.com/logos.json?icons=producthuntfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/assets/Inter-ExtraBold.307d9809.woff2?v=3.19false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://app.capacities.io/web868369.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://portal.capacities.io/userfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.iconify.design/ph.json?icons=book-open%2Csign-in%2Cuser-plusfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://app.capacities.io/registerhttps://app.capacities.io/loginfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/landing-page/places.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.unisvg.com/ci.json?icons=youtubefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/assets/Inter-SemiBoldItalic.3b6df7d0.woff2?v=3.19false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://app.capacities.io/Inter-SemiBold86836.woff2?v=3.19false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://capacities.io/assets/Inter-BoldItalic.3f211964.woff2?v=3.19false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pbs.twimg.com/profile_images/1693598456537862144/52Wf2OCD_400x400.jpgfalse
                                                high
                                                https://portal.capacities.io/content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Zfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://capacities.io/assets/Inter-ThinItalic.d82beee8.woff2?v=3.19false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://capacities.io/assets/Inter-Thin.77d96c1c.woff2?v=3.19false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://capacities.io/assets/Inter-MediumItalic.81600858.woff2?v=3.19false
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.youtube.com/watch?v=Gg3ye_ihGxM&ab_channel=AshwathSinghchromecache_176.2.drfalse
                                                  high
                                                  https://www.youtube.com/watch?v=Vlhhds5LLd0&ab_channel=PKMBethchromecache_176.2.drfalse
                                                    high
                                                    https://youtu.be/iSJcw81pYx0chromecache_176.2.drfalse
                                                      high
                                                      https://twitter.com/MvHohnhorst)chromecache_176.2.dr, chromecache_254.2.drfalse
                                                        high
                                                        https://capacities.io/feedbackchromecache_225.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nesslabs.com/capacities-featured-toolchromecache_176.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://docs.capacities.io/reference/integrations/telegramchromecache_225.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/mholt/PapaParsechromecache_176.2.drfalse
                                                          high
                                                          https://youtu.be/ShzKGXNej7Q?t=300chromecache_176.2.drfalse
                                                            high
                                                            https://api.iconify.designchromecache_252.2.dr, chromecache_187.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://app.capacities.io/thumbnail_index.pngchromecache_187.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.youtube.com/watch?v=o98PO4QoO6A&ab_channel=MegShinagawachromecache_176.2.drfalse
                                                              high
                                                              https://productivus.substack.com/p/capacities-introduction-to-the-blockchromecache_176.2.drfalse
                                                                high
                                                                https://productivus.substack.com/p/capacities-how-to-organize-your-knowledgechromecache_176.2.drfalse
                                                                  high
                                                                  https://www.youtube.com/embed/5gU2wOuxG0A?si=5gAKM8NpqO1QftdMchromecache_176.2.drfalse
                                                                    high
                                                                    https://openjsf.org/chromecache_176.2.dr, chromecache_225.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://app.capacities.io/registerchromecache_179.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://capacities.io/download-app).chromecache_176.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://capacities.iochromecache_179.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://docs.capacities.io/reference/integrations/whatsappchromecache_225.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.youtube.com/watch?v=GSy2juVzdhY&ab_channel=PKMBethchromecache_176.2.drfalse
                                                                      high
                                                                      https://capacities.io/pricing/waitinglist)chromecache_176.2.dr, chromecache_254.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://underscorejs.org/LICENSEchromecache_176.2.dr, chromecache_225.2.drfalse
                                                                        high
                                                                        https://docs.capacities.io/more/data-protection).chromecache_176.2.dr, chromecache_254.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://status.capacities.io).chromecache_176.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://www.youtube.com/watch?v=IcTkiKL_jeM&ab_channel=DemetriPanici-Productivity%2FNotionCoachchromecache_176.2.drfalse
                                                                          high
                                                                          https://github.com/faisalman/ua-parser-jschromecache_176.2.dr, chromecache_131.2.drfalse
                                                                            high
                                                                            https://medium.com/chromecache_176.2.drfalse
                                                                              high
                                                                              https://npms.io/search?q=ponyfill.chromecache_176.2.dr, chromecache_225.2.drfalse
                                                                                high
                                                                                https://www.youtube.com/watch?v=s2W6jbqkOgE&ab_channel=KeepProductivechromecache_176.2.drfalse
                                                                                  high
                                                                                  https://twitter.com/pkmbethchromecache_176.2.drfalse
                                                                                    high
                                                                                    https://capacities.io/pricing/promise).chromecache_176.2.dr, chromecache_254.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://app.capacities.io/thumbnail_index.pngchromecache_252.2.dr, chromecache_187.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.producthunt.com/posts/capacities-2?utm_source=badge-top-post-badge&utm_medium=badge&chromecache_179.2.drfalse
                                                                                      high
                                                                                      https://twitter.com/steffenBle)chromecache_176.2.dr, chromecache_254.2.drfalse
                                                                                        high
                                                                                        https://docs.capacities.io).chromecache_176.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        low
                                                                                        https://docs.capacities.io/more/data-protection-memo)chromecache_176.2.dr, chromecache_254.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.34.186
                                                                                        api.unisvg.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        172.67.71.159
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        3.163.80.109
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        3.126.163.34
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        74.125.136.84
                                                                                        accounts.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        18.159.125.179
                                                                                        analytics.capacities.ioUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        52.219.171.130
                                                                                        s3-r-w.eu-central-1.amazonaws.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        3.5.138.118
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        173.194.219.99
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        13.249.39.32
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        172.67.185.51
                                                                                        api.simplesvg.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        146.75.40.159
                                                                                        dualstack.twimg.twitter.map.fastly.netSweden
                                                                                        30051SCCGOVUSfalse
                                                                                        13.249.39.122
                                                                                        app.capacities.ioUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        18.165.98.118
                                                                                        dna8twue3dlxq.cloudfront.netUnited States
                                                                                        3MIT-GATEWAYSUSfalse
                                                                                        104.26.13.204
                                                                                        api.iconify.designUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        74.125.138.101
                                                                                        clients.l.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        3.163.80.89
                                                                                        capacities.ioUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        IP
                                                                                        192.168.2.7
                                                                                        192.168.2.5
                                                                                        Joe Sandbox version:39.0.0 Ruby
                                                                                        Analysis ID:1384298
                                                                                        Start date and time:2024-01-31 19:19:49 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 32s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:7
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal52.phis.win@18/230@52/20
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Browse: https://capacities.io/
                                                                                        • Browse: https://app.capacities.io/register
                                                                                        • Browse: https://app.capacities.io/login
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 74.125.136.94, 34.104.35.123, 64.233.176.95, 172.253.124.95, 74.125.136.95, 74.125.138.95, 64.233.185.95, 108.177.122.95, 142.250.105.95, 172.217.215.95, 173.194.219.95, 142.250.9.95, 64.233.177.95, 142.251.15.95, 40.127.169.103, 72.21.81.240, 192.229.211.108, 96.7.245.97, 96.7.245.17, 13.95.31.18, 96.7.245.89, 13.85.23.206, 142.251.15.94
                                                                                        • Excluded domains from analysis (whitelisted): cs2-wac.apr-8315.edgecastdns.net, fs.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • VT rate limit hit for: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 31 17:20:41 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):3.977955465776819
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8ZdST+Fw9HZidAKZdA19ehwiZUklqehay+3:8GKw9Zy
                                                                                        MD5:A6777AEDD4F5DE42EAB89922BB43F7C6
                                                                                        SHA1:7241EA3F98255FF868E8CA0037561BC4406BF7E5
                                                                                        SHA-256:9D32A67AA4168A1960B45DF7CA86492579C1518EC2E166FB06F51CB0E5995835
                                                                                        SHA-512:8987A19B59532E3B84325AE549108D727996BEA4C3093268C56A6D64ADBDFD952CA07031A102C45A84AF40C26FF709971559D657A3136B19EB4E769F3E6BC502
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.....#z2rT..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V?X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 31 17:20:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2679
                                                                                        Entropy (8bit):3.9844020996704876
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8DdST+Fw9HZidAKZdA1weh/iZUkAQkqehJy+2:8EKw39QYy
                                                                                        MD5:6C6078B77A7A02F40D39D0098B21B42C
                                                                                        SHA1:578EC0BE7A23ACBA3E6733B740F3AA025E5CAD76
                                                                                        SHA-256:E7BD191A9AE55F9CFD3DFD528EE5A97D17ED34705B42EE78EE4DD11153C7FC10
                                                                                        SHA-512:9EB4D06F1F98417BA84A868C9FB5A0B19D9B5BFAA172D1751372EFF454FC8AC291CE93121B5FB310B2263E364634E1E4F45A9B51098DE93261605BF45275B258
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.....Cm2rT..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V?X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2693
                                                                                        Entropy (8bit):4.0044809509805805
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8xfdST+FwsHZidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xIKw4nFy
                                                                                        MD5:68C43F3FEEB825422FD712E6A3F9A145
                                                                                        SHA1:4BCE97FE213295C17DD6EFAD74841FA4038903C4
                                                                                        SHA-256:07C9A6C854445FB64F9EF25727B7F52AB482D2B1A9FC760EA69228C4E42FE698
                                                                                        SHA-512:CF5BD32C499D93F36D2C39ABBA86664276A03EEDCC77DA479BC6993B1DE1E8C916EEE5E10A0AF8381EBB4639B582D54A810C8AB513EADCB5D20EE36F6DF04FBB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 31 17:20:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):3.9881086338529275
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:83dST+Fw9HZidAKZdA1vehDiZUkwqehty+R:8QKw0Hy
                                                                                        MD5:8B1013B0E2C08B88F64AEF7D82C19078
                                                                                        SHA1:DCC2DA9A6A70EA1876F78494C3957F1AE7FF062D
                                                                                        SHA-256:E2F035D461A74F67070E2FCCF6C36C2EA2E4E16EF2B6B43AF70EA806782FCB92
                                                                                        SHA-512:9D463FFF247A56C1FA9936C0678EEAB62073F3BE602CEE7BFA2EB8ADCADB42FE28273771D69C605664534263EA60CB34A5D08C93C8D2AB2DAACFA0F6424DFB2B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,....S$g2rT..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V?X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 31 17:20:41 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):3.9789371396697994
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:87dST+Fw9HZidAKZdA1hehBiZUk1W1qeh7y+C:8MKwU9by
                                                                                        MD5:1EECFF2D585C4EB88EB168F2A2988DC3
                                                                                        SHA1:8BD8595CE8B18A75860E119EF423ABCC0A7AAE9C
                                                                                        SHA-256:4556D77DAC2C7792C9F5C1EEF10101098206CF8A3EFDCDB0D322CC6DB5F32899
                                                                                        SHA-512:D8AED796E8C0DD52A57753723B68E4925361D9A9C971FAC171106E67AC3152F1E76E70341D0D3F8249D7075544CA6B81F4590B04F25B21FB028C8B837E1FF24B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,......s2rT..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V?X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 31 17:20:40 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2683
                                                                                        Entropy (8bit):3.9914575352219988
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8gdST+Fw9HZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8xKw6T/TbxWOvTbFy7T
                                                                                        MD5:1A3F9A044CFBBA49B986A5B7F61E81AD
                                                                                        SHA1:B1E705F4A12F4B773E5B581793FEF472902F00A7
                                                                                        SHA-256:77E6EEC9D4E378B327606077FFA82D508971F153C78E6CD1A9B473DC0BE45154
                                                                                        SHA-512:8989C86735192FC52ED7A5C229B52559221B662408106188F0D4DC22DCDD280FE34C11AEB2B5277115B830E0C83CD24F3F859D7C694EDD59D208BAC92EAD22B5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.@.. ...$+.,.....8]2rT..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I?X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V?X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V?X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V?X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V?X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 227180, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):227180
                                                                                        Entropy (8bit):7.998672302796162
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:ontlH0kriqsEimx44eY23pmX54q880Ocp3AjD11gyHD:GtFriqsu4XP5G9nSFAjxXD
                                                                                        MD5:66C6E40883646A7AD993108B2CE2DA32
                                                                                        SHA1:7A2602D2EBB08CE895E33ADDB6FE595F1029431E
                                                                                        SHA-256:17FE38AB302C7E5DBFB5C3D87801092D79BE958500DB6412ED3BC0F126BD53D3
                                                                                        SHA-512:8A166F9044346CCE8CA92B00F5DAC0DE6D0FF64AB72FBF390A268049FFFB72BE2BDA1397AE0EE97E37CF33E3C309CC630A638AB9151F944D8D05AD652D6CF261
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-roman.var.17fe38ab.woff2?v=3.19
                                                                                        Preview:wOF2......wl......84..v...............................D...J?HVAR.i.`?STAT....../l...$..Z..T.0..z.6.$..N. ......-[...el...........LM..>...*....\..........A{.u:.,a.P4./$....Y.f.h.+..e. ..............p..[o&...4M..)-..B[.r.. .........a..l($4Q.S..aE<...eC.a))..Y.ZC..h.6.\Q.b%z!Tm.w....Y.z.......".Y..Y#....Z.K.B.I....D5.eJ....gde....~\+C.B#Jk...X.......;j..*...U....vUY4l.v...4'.......PY.kH.5.:..u..b...9.BT.Z[!..Q....M..2...E.F..P.fc%....VD/..H!..Z...#.)...0..rzv.qpv..c...f....tH|I.....ZX*.@cu}.....I.f.}c....`.-...k.h.V...i.Ma...R.x.p.{....D.4...b.]...b...."........)....N=$..8.y.2...d.........!K.}$!.*.x..[..d[..(.Rj.!.Zi.1ZqZx%d&UA..e.....x...i.7E[....+.J....0.+3U.....z...4.Y..a..2W....S..!D.|QtZ..;_..{....U!..8T.I.....:F..dV.%..dP..1..!r..1"...:..[.1..(.O.jBV..D.A..KB.....].v.u|.;...^..sz...,y......d..A3+..?......F..=.IwSO...9.eD..-j"cR....0H`..%R........(....~o:.%.. ..h.\...$iw..7.&..1^1....;..X......rR.G...k.a.Z......x......|.':> ....._...l
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 112048, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):112048
                                                                                        Entropy (8bit):7.997197588286137
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:5GXM87QMDCbNrYdPFLvpgl2lbPldwNH+HMF:5lVylXvKl2lLlOF
                                                                                        MD5:3031B683BAFCD9DED070C00D784F4626
                                                                                        SHA1:29CC3FBB56B36D2C0DAB7F42C420EBBD2EE9CB36
                                                                                        SHA-256:3B6DF7D05E725D5982F8525531129A0A840905F7E12BE845DAEAA3FF7C821033
                                                                                        SHA-512:0E529DF21C476A5AEB92163FE6FCC5B9850D726E0FD12571CCF21D89F7007A2A1E1938EBC87B1230DFEBBA3792FDCCA645925F77A8A22FD51895B46BAF500999
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-SemiBoldItalic.3b6df7d0.woff2?v=3.19
                                                                                        Preview:wOF2..................Q..................................J.`.......(..L..T..6.$..N. ..t...-[.A.OKdK.n...mj)VZ..a..:..|.*"...L#X2.1.4....n6..........$.....Xx..6.............c...\o......KXJ3.I ...x..x.$.Hy.....<.e..#.1..q..i.)f....XUX...|e..u.I...,.H.m..\...w[u.kH..7o..^.I...Z.z.ew|58..U....Z.`}V..TKv..01..}.4.Hz.N....*.A.=eWPYI..-.3.|;..fpo..4.A....FP%U.W.Zy....<........c$.O]J.C.3?../...4.<.vI.)..F{...=.4.........Y..F..*.=b.]`...L.......fo-.JD!....wCG..d.D.RJA}z..\.....kQ..?...>h..j..vd\}..7H......I.#&x!n......7..C....$h .Xz4#bL0.j..\.;.....H1..Z5.k.3.........k.~........C~.^W..&n...>j5...?E.........0..[.=.E_.....hwj.:.9.]..=.3...Z...b..nW....%X.......O,<'b.........ve*.p...=%..'.Bz........[..+......y.....t...~.>}.)._.....g..E.*..w.........J.....>..'}W.m;..;..W.e.g....?...........^...Nu.{$.0.......ff$(....<6.......*..._.))]AY...".....l..F/DIT;wI>D...F*n......p.?......|.piQ....W.F1.-....&..?.`8.?.....^...2.1...T...XR1.5.rn.\...w}.]d....x...^
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111808, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):111808
                                                                                        Entropy (8bit):7.997102693860671
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:slfDr1RyCs0FB72LTC2fszT5ZSPI6qeokHub:sD72LG2+ZF6i6g
                                                                                        MD5:96284E2A02AF46D9FFA2D189EAAD5483
                                                                                        SHA1:FB75A05051196B7CF2CD8FDD25149F1C229E1805
                                                                                        SHA-256:3F211964817C633DA5C9BDDAF4DA971D77B3DCF2048BC89CBD0ED80DB5DDA99D
                                                                                        SHA-512:70D53FFEE5418A95B6C94E7D16091D143B949013CDD2B66CAE6AEED1054431F321AEB19624148E3035B8C3D33082C46D8143CA0573B2DF0E74FF9EB7598B3FA1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-BoldItalic.3f211964.woff2?v=3.19
                                                                                        Preview:wOF2...............l...d..................................J.`.......d..l..T..6.$..N. ......-[4@...5d....v..@.@.b...........v..#.!n..`.6U[.u.a....g.k.@...2q....-=..............og...f3.l...f.B .~B..X.RK...^....A. .>.,..\...^v..R$T.>....*..Ad..........q.t...q.(v...~v$." .!.c.#..,.J.E.J.\.z.W.l..$..4Y.-...'yw..G.....=W.V+.......R..M....h.-..Y.B %%m(...._.....uX..1.y6....V..P:.m3.9'...%.!..........;n...v"...T&..B...zB%#An...........X...R8l.K......[C...........<I..,M...........*Q}'6TH.B*...&...r9..7`dj-?..t......p!.c.S1.r...>...:....:%..3.....c..Xu.f....Y.V...!6..lw..Z.K..e(}FM..o....G.T.,..D.X.,}x..)....!M;/E..<.......|-.......H.^...........R.X..0...{?\w'..[...Ov...A........J...U...+M.5........{MC!,C...TZ...l......e...7..1.g.}.......h..!W.qg.|.!..t.;~O.B(..'z.L...}.x*........i..N..DvX.5...\*u...)Mn.."b.JCP.e..4.....A..9...:... Y.\.T9.%..7.U9..r......K.H..tb...z.b.m.R~&[.g.E...C...~...?...%..e..Y...p.,....f.P ...!...+5w..6.'...Q~.TW=.]
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):52903
                                                                                        Entropy (8bit):7.922543504228185
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:1QRpvRlrucTYCboNZ/ryOMDApeqNSzjvRVVjggz2:uvru2oZGOuApgzjvR/ggz2
                                                                                        MD5:8D1F5DE1BBFC17EE6703EEF465BA56EC
                                                                                        SHA1:B35DAE0F235FB9C71C2B33DD50386474EE2CCC31
                                                                                        SHA-256:5EA01AF7CD7354FF552BE4B3783692F2C452B024BEEF0F16B1E9908B6FEDC83B
                                                                                        SHA-512:4DCB24D11364B85C9D1B0E7B5BB63F7184660D368DE11C3FCDD766310A42D2AAEBB573AE402042BBC3251567F3EB04384B2C6700013E1D47F5AC470E4AD3A2F6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.T..:5N.S.T.UF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...M..]...+.=.....'.......Z..v.6.................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):33
                                                                                        Entropy (8bit):3.907734270742486
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YAr6oC4MKUMJOY:YAr6EMwIY
                                                                                        MD5:0215F3C05A9BC15C8C19FA6A7E74EFEA
                                                                                        SHA1:A1862EDF14299026D9FEB01C330C9CD7E0433C1F
                                                                                        SHA-256:080DF9A58B0E5EE7A1029FA61E78C469F5429C79191DC6138D4F929B8C5248A3
                                                                                        SHA-512:19FC53941B2DEC02368EA8C80BA90C9B039F9E02671DE2360C53CC1B761FC15228790EF7335D3C0E40EF008EFB402FFCDF6F44B59223DBC9D9C0E6F7E03BD040
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/content/entity?id=registerhttps:
                                                                                        Preview:{"error":"inputValidationFailed"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):77074
                                                                                        Entropy (8bit):7.9473569828874595
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:uR6wxQKCrsa2EBwwiA3rbZMTrnfDbx/IRhGVq7AXRS:uglQESwpbqTTx/0hGVq7/
                                                                                        MD5:8C687BD2C778F8CA8939A680E1D6EC84
                                                                                        SHA1:C01130B466510F04021A2B39CA29617B3C6976F0
                                                                                        SHA-256:A0050D63791F7833CA698A97FA5984190309511FDA4BC755AC5F6FBFD6432935
                                                                                        SHA-512:B8EE1A49B8C70DAEBA2565411A7ABC3F6125A51A9E95DCCA07C26696EC030FB94EDD067C174D5080EEE22ABC7F903F5C2A23491B1171BD1C4A9E294100C6918C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/quotes.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.T..:5N.S.T..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.TLM6..;\7....w .k.s7T.\..z.....c..................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1212
                                                                                        Entropy (8bit):4.522768616069078
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ3FluCqpHFfAVzC5jf5515lT4Z016tARLx9nEF2AxlG8mrOVy:YJ3FluCqplfA9C5jf5j7T4W16ORLLEFa
                                                                                        MD5:C41519BAB543C4858BC348F6E385639D
                                                                                        SHA1:3054D7513E611F539BFEA3A4171F0F8529233069
                                                                                        SHA-256:4600A63973CB37766DA3F006DE583DB947A1ECF171752BF3E64A85FF337DA1AB
                                                                                        SHA-512:12ED212B29ED44AB923E973341593EC84DAE4AF785E3E7ADCF65B3E517D697ADA8D9FED76E453228348CF08DC809A5758BF460BD2E25F49D7D9A2FAADBE24606
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/mdi.json?icons=linkedin%2Cmastodon
                                                                                        Preview:{"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0-1.84.52-2.32 1.3v-1.11h-2.79v8.37h2.79v-4.93c0-.77.62-1.4 1.39-1.4a1.4 1.4 0 0 1 1.4 1.4v4.93zM6.88 8.56a1.68 1.68 0 0 0 1.68-1.68c0-.93-.75-1.69-1.68-1.69a1.69 1.69 0 0 0-1.69 1.69c0 .93.76 1.68 1.69 1.68m1.39 9.94v-8.37H5.5v8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.05-4.6-5.24-4.7-9.5l-.01-3.43c0-4.34 2.83-5.61 2.83-5.61C6.95 2.3 9.41 2 11.97 2h.06c2.56 0 5.02.3 6.47.96c0 0 2.83 1.27 2.83 5.61c0 0 .04 3.21-.39 5.43M18 8.91c0-1.08-.3-1.91-.85-2.56c-.56-.63-1.3-.96-2.23-.96c-1.06 0-1.87.41-2.42 1.23l-.5.88l-.5-.8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):429883
                                                                                        Entropy (8bit):5.591121582645762
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:j40G+aAf8llW+CS/sDy9b5XnDxm6ypugmjeSi5H1EpVQEtPVyNF7jOfu7+B+7ANq:jlGhAfyWjasD7Eip1e9ptkZB3
                                                                                        MD5:3A4401AAD92369AE6675A4B75508BEC1
                                                                                        SHA1:34F61E4C9B5764EFE6FEEDD3C5DDB1ED5B3C3F94
                                                                                        SHA-256:5B1A63CE2C74FDA9D356FBED54BD9032E00BC1CB61CA39DD934B0A3A9F3D4112
                                                                                        SHA-512:2FF4A57C1C9911F6DB271E4425D295B5529DE0465F242563B928AF6761468885324A3B603A441BD0191174F535DCB1E81A8103E49D40B732A153CCB863C354CF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/vendor.8c0500f4.js
                                                                                        Preview:var Ab=Object.defineProperty,Cb=Object.defineProperties;var Tb=Object.getOwnPropertyDescriptors;var eo=Object.getOwnPropertySymbols;var zl=Object.prototype.hasOwnProperty,Wl=Object.prototype.propertyIsEnumerable;var Zl=(e,t,n)=>t in e?Ab(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,R=(e,t)=>{for(var n in t||(t={}))zl.call(t,n)&&Zl(e,n,t[n]);if(eo)for(var n of eo(t))Wl.call(t,n)&&Zl(e,n,t[n]);return e},ae=(e,t)=>Cb(e,Tb(t));var qi=(e,t)=>{var n={};for(var r in e)zl.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&eo)for(var r of eo(e))t.indexOf(r)<0&&Wl.call(e,r)&&(n[r]=e[r]);return n};function ji(e,t){const n=Object.create(null),r=e.split(",");for(let s=0;s<r.length;s++)n[r[s]]=!0;return t?s=>!!n[s.toLowerCase()]:s=>!!n[s]}const Sb="itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readonly",Ob=ji(Sb);function Gl(e){return!!e||e===""}function Bi(e){if(ce(e)){const t={};for(let n=0;n<e.length;n++){const r=e[n],s=Ge(r)?Db(r):Bi(r);if(s)for(const o in
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):76932
                                                                                        Entropy (8bit):7.951094135626833
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:+yi0TrzOvPPhkoWuMCo9djcDZWNV1+24Aydj+jhmr:K0vzOvPPBo9VcDANPpVcijIr
                                                                                        MD5:F92EF45A61420A175CB9C41F9D2631C6
                                                                                        SHA1:A2119D5523077058E65D697E40830595A5CE6EFE
                                                                                        SHA-256:0D53A70F7BC8B54332891E8114D51163F3A5268F20BFD2CC86870C509F7FC7A8
                                                                                        SHA-512:D8DF4072E260021D166BD31D145D9225009957E9323C84521A9DA68C50040D566B8A458B169D715C25D523EAC20AEF1BF99EFDF03522B1A885AE1BC2E6C1FCB2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q..taN.S.T.m8.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uD..#>M\.Jp...u..^.....'.u....................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1342 x 792, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):272064
                                                                                        Entropy (8bit):7.9749723597453785
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:9Se7zijf+Jkt3nRmEAY9nTYJ4FjktoOvYo3BB5:X7Gjf+23nRFACnTYJ4FQtoEnR
                                                                                        MD5:A84AA0D32E32DBB4EDDABE94DCF5D342
                                                                                        SHA1:B60E4E7C03EF3693B111C6CC15E036D2B106AE72
                                                                                        SHA-256:9203E9DE35FD977E548744035DD1735F85E82D4A7ADB0CC32966A0FF8AB53AAA
                                                                                        SHA-512:ADE6A3FC0A202A313C575069A392FA225E49969E001FAE341C69A3F923B0558B6F2C987EB85B4AD7E5854B955D24886B9C29B66D99123A008790E3ED204B8FF9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/MLB_logo.png
                                                                                        Preview:.PNG........IHDR...>................sRGB........8eXIfMM.*.......i...........................>................*..,..@.IDATx.....gWY..5...).........RlX..k........ "*E.w.H.RC1A.Bh.c....d..gf2.dR9....~.wN.$.R.L......k=.Y.....<k.%3a...(....7......'.C..=.q.}..[....@)P....@)P....@)P....@)p.*.....)..]..=.....l...'..7...M7...u.v.~.=..G.=.U..(.J.R..(.J.R..(.J.R..(.J.....>.`/...q)p....|.....n....olm......,i....W..o..v.a..XE[....@)P....@)P....@)P.......@..{Y.r_.|?.\.....~...?.hm.][[u]....|...'..m..;..~.!......G=......@)P....@)P....@)P....@).I*P.s.|.5..Y.W............f...i...t..].Yk....<,..!.nl.y.c......_....@)P....@)P....@)P....@)p.(P........?..'.qv......X.&....q}8..:.=WEY.....s.[;x.....y.Z.....C.j.........Ty(.J.R..(.J.R..(.J.R..(.J.R`#U...F..*.MG...=.C.h'.unk;..S.wO..G.'.......>....)2=...}.jm.=[.!....a.Pm....O.....|F.e..6..j$.@)P....@)P....@)P....@)P..M..|.M..Z)pO+.v.M..cZ.k?qbk[m.kvF..v1.=..l..d^vy...f.0.}.-[.!.o..S........?.W;...)v}oK.|....nQ.%.?.wl.T
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):116
                                                                                        Entropy (8bit):4.7758324021472625
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:JSJrLnIrbkU7WUWcAdDNAyNt6I+fNPVLyAHD:ogv7WUW9AfIYVGAj
                                                                                        MD5:92D716A42CA2CC43B26CE4909EEB7873
                                                                                        SHA1:EEE2DB2AFA05F0B83C861E265A69DAF48B8477A3
                                                                                        SHA-256:B7F21E445BF4537236ACFD35FF0C077B35AB66AEB7E00FA500B5288D6416C7C7
                                                                                        SHA-512:FCCD0D1384C7F2DBB458D40E3FE0152A3270443EB06FCCAD70697ECB75BFD455BB43FF11337F2AC5E44ABFE74217E05C1C7935F538DBD381F3B6286DEC6B8800
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/web868369.js
                                                                                        Preview:import{ab as n}from"./index86836.js";class r extends n{async show(e){}async hide(e){}}export{r as SplashScreenWeb};.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):563
                                                                                        Entropy (8bit):4.736998645136016
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJd5qVnHFNHMCorCx6+fRiTeFDDBPEN2JfVo+daGmZPGTIKCIMT5dtE:YJgnluC8CxR53FDDpEN2JfVo+0YkKKde
                                                                                        MD5:E4937491D737619DE2F0B390B2D404E9
                                                                                        SHA1:585B5B1B13DA1200A4A0D83D3E4D4F4AA8ABFF6C
                                                                                        SHA-256:D7374F2ADC594006D6FA9B3C2AC071B85B503694393BFFAF2A7B5924ECF5FC02
                                                                                        SHA-512:7F2F4A21794E0C75A4926D4D5F63C11E17AC18F96AE8DF615EFCD7900F1B131E8080BF99EAF596026F5A8975DB50A5811DAFFE91D9E0B73B4C11C62693CD2919
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646 0 0 1 .417-4.817A2.564 2.564 0 0 1 4.169 5.4c1.522-.4 7.554-.4 7.81-.4H12c.063 0 6.282.012 7.831.437c.859.233 1.53.904 1.762 1.763c.29 1.594.427 3.211.407 4.831a26.568 26.568 0 0 1-.418 4.811a2.51 2.51 0 0 1-1.767 1.763c-1.52.403-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1063 x 355, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):271086
                                                                                        Entropy (8bit):7.989567747594037
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:wS+hoKnDyShqIUdFXFJHcrvW6MUi2LkM2tJe0igxdFcbWottAQgCS:wS+z2SoIaRAO6Mx26tJz36but
                                                                                        MD5:4446C3261F90C7D61DAAA6DBB4B6196C
                                                                                        SHA1:B376CE7626AC5CBAC4651A29B87653564C257C26
                                                                                        SHA-256:D107334AB34A12A121EF30525526F027E3CCFBB9D7AAF16E9CD37A4035BB1774
                                                                                        SHA-512:3B698323389CCD47D69492A869D7463CEF0097A0AD91BD1CAF4B13941EE491E74A40FBFFC122F3A82ADC110A66E9593720B64E1C8324261D00CA8F9D5C1B00E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities-images.s3.eu-central-1.amazonaws.com/private/79555fcc-5504-4550-bddf-c0e271fcb51c/full.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIA5VTNRR6EBR56K2NK%2F20240131%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T182050Z&X-Amz-Expires=43200&X-Amz-Signature=6a837d0b8ff404a17a088819e80f8f31d9aa28e2ca356e1a12ec14a234eac31e&X-Amz-SignedHeaders=host&x-id=GetObject
                                                                                        Preview:.PNG........IHDR...'...c.......ay....pHYs............e.. .IDATx...|\..mKS4.l.R. =!@.e{..M..X.Gr.&.......%K...%KX....2}F....M1..WuM...~.}.F...&`l.?....<.F3...y...`..a..a..a..9.L8..a..a..a..a.....a..a..a..a.*,N0..0..0..0.sTaq.a..a..a..a.......0..0..0...UX.`..a..a..a......0..0..0..0G..'..a..a..a..9..8.0..0..0..0.Q....a..a..a..a.*,N0..0..0..0.sTaq.a..a..a..a.......0..0..0...UX.`..a..a..a......0..0..0..0G..'..a..a..a..9..8.0..0..0..0.Q....a..a..a..a.*,N..X.UQ:Lh..K.i.0-..........L.e.\...T:`..6.~k..L.a.7.[&4Q.x..?.}..........`..3..[..T*.a..a..a....\.0M...A.4..*.$N.0..Eb....X.....R.."t]....u....B.Uh....X......1.......a........RL.-)L...h?...0..0..0....' ..|....a.D.Y.eA=.H.0,.\....(.,@5r(.#(.....(h#(.y....V.y...U...G.....H..a..L.<...'*....0..0..0.1...'.s..-.\(.!....tQ:4. .(..C.f.Z#PLY...n...2......B15h.9...P..c..DY.@e1..0..0..0.*,N......./.e.f.n..).$X.... .A.Z.(.m..E5*V.......uD~..>4..F9..y......c..q........a..a..a....'NPF3'4.F..Q.e.....YV....S5aR&...$"P...E
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):32014
                                                                                        Entropy (8bit):7.951830610280478
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RYOQh4oFwQG8iXSRlGupOag00og0vCRyYcsnloIyxfMlu:RAR+Q500ZCOGoTfMlu
                                                                                        MD5:CDE1A53A66003ACDEF132511508A6EE5
                                                                                        SHA1:6AC6F8DBA2916CA2533A460AB43175D2F9D8D8EF
                                                                                        SHA-256:A7C680E6B804D9C595ED877A7C9DBB8BA63F20429A367868F1376E1026D72A84
                                                                                        SHA-512:A9B1E18774769E993CF053D404AC8DE2A673E6427C772F391BF9CB75B005F1398B2082BDD0EC8793AB2DA1D21F2E6EF480E537C0434BBA1A12964F51E4177BB4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://pbs.twimg.com/profile_images/1693598456537862144/52Wf2OCD_400x400.jpg
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................................n.is..XQ..:.._4[.(SsK...............#..}s..&h.:~"~.k...b.'T..Y
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):447
                                                                                        Entropy (8bit):4.695215502701413
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJnqVhDHFNHBx88MiPViIVign79O804q7Mvji7Mv7y:YJ49lrx88MiIIBnZp04q7Mri7Mzy
                                                                                        MD5:344A81A3160E088F18D52C0AA50807A2
                                                                                        SHA1:9F78D48C7EFFC6E88CF6ADB8523CD1C1CE8B7492
                                                                                        SHA-256:55C99CE3BBC75B5F654F33008ABB2E913B33DDE3ECA4A2E81D24A6CE890E2B3B
                                                                                        SHA-512:60A7FEDFDAB5ADFA9D741322B5DAB263EAAA78E8AB04BDF2179EE5BE877A2FAE6C353006066216638496E6DB3EA33280D3EAFB35239BEB80EEC736467A50D979
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0 0-2.34-5.66M160 51.31L188.69 80H160ZM200 216H56V40h88v48a8 8 0 0 0 8 8h48zm-32-80a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8m0 32a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):7
                                                                                        Entropy (8bit):1.950212064914747
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:SWF:SWF
                                                                                        MD5:F6906EA7ADA7F5455ECEC2D4F1CD417E
                                                                                        SHA1:8591A5032B4DF008BF7087CF159EED5B356F7587
                                                                                        SHA-256:B6CF072A424DA25FECA20A31CA571904D3793263DE691385F9482327DA2C2A0C
                                                                                        SHA-512:94341B59B60256B04C176B57B67EECA538006ED594F3650DEAEAD3B0DF3DCAF666AF6F330D11717B13BF0F594B29509B408D22E9F35D2E1D14687E16FDA34CFA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:1.33.1.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):105804
                                                                                        Entropy (8bit):7.9975388815479675
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:wo/8sikhizn8CQRxZ9UXsfH0K1yjewt8G5VYqLS8b:a5z3iHCAHjaJtZ5dLS8b
                                                                                        MD5:007AD31A53F4AB3F58EE74F2308482CE
                                                                                        SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                                                                        SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                                                                        SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/Inter-SemiBold86836.woff2?v=3.19
                                                                                        Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106140, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):106140
                                                                                        Entropy (8bit):7.996661600980398
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:JNQdKgDRY2QEdOWASkVB09yzqr4hP7a/lR8A:IdKgDRHcDsbt/rh
                                                                                        MD5:444A7284663A3BC886683EB81450B294
                                                                                        SHA1:1E94A0DFAC8BAB0947EA9B0B6FB663EBAD5CCEB5
                                                                                        SHA-256:C63158BABCB7902203ED73476CCF901DB34825EA524D4A36A52B5E5F97E1ABF7
                                                                                        SHA-512:7BE12803AAB99AC90DCB4D56EBDB682612F8ECFACA95A2B60A9B5B06F461ED2222CCF757280E40CF1D4860E67BC35D5391AE5479D6B7282EA075F7EE56BF53D1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/Inter-Bold86836.woff2?v=3.19
                                                                                        Preview:wOF2............... ...>..............................(...J.`.......,..Q..T..6.$..N. ..Z...-[.3.....y/.%....x.iYkf?.}t....Z......d.....M}A........%oV.n(n.N...m.d...>..............okYD:....^.R.W.H..D..c.l.J..c.N J3.h..B.#.c6A.0QY.J*DI^p.bKa*(.4..5..Mk....<Sh...mKXD..rA.........$..Zw.4..1..Me.....d0.%.+.....(....j..B/aV(``..}...1..d...a.4.$...1J.."D..j(h!JX...@+U.QUg.....L...n.V..!..M.H.<..q2..n.....$.G.pp.\..PYO...""......E}}....Y.[...5kOq.....^.q.5...mN.;..1......:xx+...=.\.s<.Ql....sl.{N$..[...s........z0.O..>.Ur~.G.>:..i^.{.)tQ......G....y.a....*9.bB{mE?C....9...54......6..f...+....j].jt..i_&.i.*....].hzv...gp....;.9...!2n..e...W.dZ|.C...3.).?^../..)..D...........=q...dYp...6t..X@.@*.C.......[/!.. B.....x.aB"......-.......%Y...VU..`Y.q..2..:.r..G1.H`...../Y.eR.`....k....+h.C;..%'6BA.....m..5fT1wL...c^.=.b.S?.........s1.G.^4.s.MH.n..6;..d.a...:7...[9.>X....;w.....m.LS.6..H..7..........&..<^..$.........=........}.mI.8....GQ.....G*x.E..*w.(*...._
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1063 x 355, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):271086
                                                                                        Entropy (8bit):7.989567747594037
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:wS+hoKnDyShqIUdFXFJHcrvW6MUi2LkM2tJe0igxdFcbWottAQgCS:wS+z2SoIaRAO6Mx26tJz36but
                                                                                        MD5:4446C3261F90C7D61DAAA6DBB4B6196C
                                                                                        SHA1:B376CE7626AC5CBAC4651A29B87653564C257C26
                                                                                        SHA-256:D107334AB34A12A121EF30525526F027E3CCFBB9D7AAF16E9CD37A4035BB1774
                                                                                        SHA-512:3B698323389CCD47D69492A869D7463CEF0097A0AD91BD1CAF4B13941EE491E74A40FBFFC122F3A82ADC110A66E9593720B64E1C8324261D00CA8F9D5C1B00E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...'...c.......ay....pHYs............e.. .IDATx...|\..mKS4.l.R. =!@.e{..M..X.Gr.&.......%K...%KX....2}F....M1..WuM...~.}.F...&`l.?....<.F3...y...`..a..a..a..9.L8..a..a..a..a.....a..a..a..a.*,N0..0..0..0.sTaq.a..a..a..a.......0..0..0...UX.`..a..a..a......0..0..0..0G..'..a..a..a..9..8.0..0..0..0.Q....a..a..a..a.*,N0..0..0..0.sTaq.a..a..a..a.......0..0..0...UX.`..a..a..a......0..0..0..0G..'..a..a..a..9..8.0..0..0..0.Q....a..a..a..a.*,N..X.UQ:Lh..K.i.0-..........L.e.\...T:`..6.~k..L.a.7.[&4Q.x..?.}..........`..3..[..T*.a..a..a....\.0M...A.4..*.$N.0..Eb....X.....R.."t]....u....B.Uh....X......1.......a........RL.-)L...h?...0..0..0....' ..|....a.D.Y.eA=.H.0,.\....(.,@5r(.#(.....(h#(.y....V.y...U...G.....H..a..L.<...'*....0..0..0.1...'.s..-.\(.!....tQ:4. .(..C.f.Z#PLY...n...2......B15h.9...P..c..DY.@e1..0..0..0.*,N......./.e.f.n..).$X.... .A.Z.(.m..E5*V.......uD~..>4..F9..y......c..q........a..a..a....'NPF3'4.F..Q.e.....YV....S5aR&...$"P...E
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.simplesvg.com/fa6-brands.json?icons=x-twitter
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1212
                                                                                        Entropy (8bit):4.522768616069078
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ3FluCqpHFfAVzC5jf5515lT4Z016tARLx9nEF2AxlG8mrOVy:YJ3FluCqplfA9C5jf5j7T4W16ORLLEFa
                                                                                        MD5:C41519BAB543C4858BC348F6E385639D
                                                                                        SHA1:3054D7513E611F539BFEA3A4171F0F8529233069
                                                                                        SHA-256:4600A63973CB37766DA3F006DE583DB947A1ECF171752BF3E64A85FF337DA1AB
                                                                                        SHA-512:12ED212B29ED44AB923E973341593EC84DAE4AF785E3E7ADCF65B3E517D697ADA8D9FED76E453228348CF08DC809A5758BF460BD2E25F49D7D9A2FAADBE24606
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0-1.84.52-2.32 1.3v-1.11h-2.79v8.37h2.79v-4.93c0-.77.62-1.4 1.39-1.4a1.4 1.4 0 0 1 1.4 1.4v4.93zM6.88 8.56a1.68 1.68 0 0 0 1.68-1.68c0-.93-.75-1.69-1.68-1.69a1.69 1.69 0 0 0-1.69 1.69c0 .93.76 1.68 1.69 1.68m1.39 9.94v-8.37H5.5v8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.05-4.6-5.24-4.7-9.5l-.01-3.43c0-4.34 2.83-5.61 2.83-5.61C6.95 2.3 9.41 2 11.97 2h.06c2.56 0 5.02.3 6.47.96c0 0 2.83 1.27 2.83 5.61c0 0 .04 3.21-.39 5.43M18 8.91c0-1.08-.3-1.91-.85-2.56c-.56-.63-1.3-.96-2.23-.96c-1.06 0-1.87.41-2.42 1.23l-.5.88l-.5-.8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):563
                                                                                        Entropy (8bit):4.736998645136016
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJd5qVnHFNHMCorCx6+fRiTeFDDBPEN2JfVo+daGmZPGTIKCIMT5dtE:YJgnluC8CxR53FDDpEN2JfVo+0YkKKde
                                                                                        MD5:E4937491D737619DE2F0B390B2D404E9
                                                                                        SHA1:585B5B1B13DA1200A4A0D83D3E4D4F4AA8ABFF6C
                                                                                        SHA-256:D7374F2ADC594006D6FA9B3C2AC071B85B503694393BFFAF2A7B5924ECF5FC02
                                                                                        SHA-512:7F2F4A21794E0C75A4926D4D5F63C11E17AC18F96AE8DF615EFCD7900F1B131E8080BF99EAF596026F5A8975DB50A5811DAFFE91D9E0B73B4C11C62693CD2919
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646 0 0 1 .417-4.817A2.564 2.564 0 0 1 4.169 5.4c1.522-.4 7.554-.4 7.81-.4H12c.063 0 6.282.012 7.831.437c.859.233 1.53.904 1.762 1.763c.29 1.594.427 3.211.407 4.831a26.568 26.568 0 0 1-.418 4.811a2.51 2.51 0 0 1-1.767 1.763c-1.52.403-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):7
                                                                                        Entropy (8bit):1.950212064914747
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:SWF:SWF
                                                                                        MD5:F6906EA7ADA7F5455ECEC2D4F1CD417E
                                                                                        SHA1:8591A5032B4DF008BF7087CF159EED5B356F7587
                                                                                        SHA-256:B6CF072A424DA25FECA20A31CA571904D3793263DE691385F9482327DA2C2A0C
                                                                                        SHA-512:94341B59B60256B04C176B57B67EECA538006ED594F3650DEAEAD3B0DF3DCAF666AF6F330D11717B13BF0F594B29509B408D22E9F35D2E1D14687E16FDA34CFA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/version
                                                                                        Preview:1.33.1.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 245036, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):245036
                                                                                        Entropy (8bit):7.998948639474119
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:USLGZi66wQhuHBbLJDfAx54A5B1zS8YzuULRJNWI6W6SJEwXi7J08t0HuKRgYVks:USFf0HBbpy54AeqUtnUmEJDEgYGTaAI
                                                                                        MD5:1F7CA6383EA7C74A7F5DDD76C3D3CEF2
                                                                                        SHA1:6F20A046917BF86D4B6CC29C4E2515BD64D2CB9B
                                                                                        SHA-256:D1401419DC30587008D4D7FE1230CA068442635EF9B46538E515725D68E0791A
                                                                                        SHA-512:AA88D1E12AFBAF3B0488B89D96327B7D8B8465B419FB827C3FF78AB43A6B1137D5944CF79968EBA971CF6BDB7DC6DE4CB996DE8DD60E2100D29E36A07BF0EEE3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-italic.var.d1401419.woff2?v=3.19
                                                                                        Preview:wOF2.......,......e@..............................6...B...J?HVAR.a.`?STAT....../l...X..P..T.0.. .6.$..N. ..9...-[.......e%..%.s.[kj.s......:.y.V.*..T..2...6R..s;.r..&..c....5.......LV.G/g...............-..(.U....G..+.=.....H`.....b...._.G....".......+.*+B......M,.DaW.V.jp...j.NW........=.*z(m#.1..sD..\6...De.J.`..L.9..X...]H:r.u.[C..,....mH..h...W.Fc.......Da..;i./*.z.........w.Ivqu..RX._.....{.FY.1"..%VT.Et.....Z.o4..#..[.4.E....@kr7..1.D.j"Qt.Z.X..x2&:......!.3EB...)9....kA.!.b'..@....*vj.9.....+,G...{....i.ud..Q..rX.P..*...v.p.1......S..,.-.e....;.?.nITx...-B.(Q..3.:u|.....R.%....}.......=|%.i.C0.....w...b.viZ...W..(.N.V[X..2tP.aK........c..[.w....NQD.......lM...ON1..f.}...i. {.SC..N..DD0.)K..."{.....b.%(......n....^n....\..Y.-.u.1.zlX1....D[M54QB.FnM8._......d.."J.LV.)...W .+.... ..vm.".o.P..F5.A\.o..Xc.8.......JZ...S....OZ.2.e....~..7...J..'...pw....S..._...'.O{.....ZJ$.-.5.J ..vF6.l.].<4.]/y..&..z.....P#._.0..>G..X...z.:h.........7.0.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):182284
                                                                                        Entropy (8bit):7.713243959264394
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:N9ugCv10YY/45S9QQYpdLZbqI62JCsGUHI3+F5+k3t3ktS:8vfY/45S9QQYpdLc2shaPRktS
                                                                                        MD5:CAF5CBE497112E5CAAE0E3F7E4801AED
                                                                                        SHA1:9E9CF95767DEBB14637BEA8E0BF6B650CF95D08E
                                                                                        SHA-256:7467A72474539696508723F9C218DFF0F5566403BCA6E8FE885FFED1CF2CA6CF
                                                                                        SHA-512:0F929166C36E558663FBBF0A8EE732C36BC5E008DECC57F192DF46FCF2A550940966F5A9C6DB190005F7DE69E03B04B0E634AEAA67CAC2A1EB5A113EB2DDC6B1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):447
                                                                                        Entropy (8bit):4.695215502701413
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJnqVhDHFNHBx88MiPViIVign79O804q7Mvji7Mv7y:YJ49lrx88MiIIBnZp04q7Mri7Mzy
                                                                                        MD5:344A81A3160E088F18D52C0AA50807A2
                                                                                        SHA1:9F78D48C7EFFC6E88CF6ADB8523CD1C1CE8B7492
                                                                                        SHA-256:55C99CE3BBC75B5F654F33008ABB2E913B33DDE3ECA4A2E81D24A6CE890E2B3B
                                                                                        SHA-512:60A7FEDFDAB5ADFA9D741322B5DAB263EAAA78E8AB04BDF2179EE5BE877A2FAE6C353006066216638496E6DB3EA33280D3EAFB35239BEB80EEC736467A50D979
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ph.json?icons=file-text
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0 0-2.34-5.66M160 51.31L188.69 80H160ZM200 216H56V40h88v48a8 8 0 0 0 8 8h48zm-32-80a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8m0 32a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):563
                                                                                        Entropy (8bit):4.736998645136016
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJd5qVnHFNHMCorCx6+fRiTeFDDBPEN2JfVo+daGmZPGTIKCIMT5dtE:YJgnluC8CxR53FDDpEN2JfVo+0YkKKde
                                                                                        MD5:E4937491D737619DE2F0B390B2D404E9
                                                                                        SHA1:585B5B1B13DA1200A4A0D83D3E4D4F4AA8ABFF6C
                                                                                        SHA-256:D7374F2ADC594006D6FA9B3C2AC071B85B503694393BFFAF2A7B5924ECF5FC02
                                                                                        SHA-512:7F2F4A21794E0C75A4926D4D5F63C11E17AC18F96AE8DF615EFCD7900F1B131E8080BF99EAF596026F5A8975DB50A5811DAFFE91D9E0B73B4C11C62693CD2919
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ci.json?icons=youtube
                                                                                        Preview:{"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646 0 0 1 .417-4.817A2.564 2.564 0 0 1 4.169 5.4c1.522-.4 7.554-.4 7.81-.4H12c.063 0 6.282.012 7.831.437c.859.233 1.53.904 1.762 1.763c.29 1.594.427 3.211.407 4.831a26.568 26.568 0 0 1-.418 4.811a2.51 2.51 0 0 1-1.767 1.763c-1.52.403-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106108, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):106108
                                                                                        Entropy (8bit):7.997330968548761
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:nLj6taUgda0xgEkzkFDcgwkUWTCUSj03LX8SbGeLDy1FAk1l+3WhLU+EMDPTGCaT:vUgkGgbS91UWTFSjpStLDy1FX1+Q1/B8
                                                                                        MD5:37DA9EECF61EBCED804B266B14EEF98E
                                                                                        SHA1:72F6E4D5124D09735DA3CB97BA05F126C5651997
                                                                                        SHA-256:307D980962214FFA01B106339EDCB5D2E6EF3A9607B9B815BB7287D2C735C68F
                                                                                        SHA-512:143601646B472E5309CEC049CF7FB00AD93BDD3812DF9E11A71C5806C2D086E2454C341A61447016BA240D9F6523E112B20678A439C442A6EFAF817DD5CCBCBC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-ExtraBold.307d9809.woff2?v=3.19
                                                                                        Preview:wOF2.......|..........................................r...J.`..........e..T..6.$..N. ..,...-[73..J..$gc.e....A(h....!&.J..U.%.L...C.0.{Ns.....!*!AP.j....Z^W.m.m..-................{Y.#...?..O....E......x.*.........*Y....sI...d.J.b'c...<....6=....8...Fb. D...ai...E$.4..3..9.@..." uU%.D+..u.. .hV...k....$....*...|.C...5-h1.S:=.....S8cK.........t1.#...!.'..Hl......t, .5..............AOU.cVa...J...@....Xw,.B. ....3..5y..dY.....".|)n.:.....o..UwF...*.8..W.X;a.B.VZR.o.^.a0..M..<.3.=..,.3...A....#......XO..D..w.0z..R.Tj.JH..~..4..t>2..!n..`:4....S.?....y.~..&...^...{e.{..4.F.D&.....-...@.EP&E...$.......yE.......".-|......w...C..G..EpLa..).@JT.h.Iw...Rx..1.6^&.H.S...Y..5.RB.?........bL..qA...Ud]r........P...jb.i..+..wk_..Y.O...E..>..)..{...t...pJ..../.....T.../.3.az..S........E..,./.....eE.x....*." B...l.6....4...C..1...4.E8.%r..r.%..TJ;9..T|IH../.........3......Q0...Y...V..-. l.......T.J..:\..sE>}/b...y...'.d..y..9.?u..H.].Z.CD.)......U....l
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49662)
                                                                                        Category:downloaded
                                                                                        Size (bytes):289796
                                                                                        Entropy (8bit):5.452795587206996
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:VE1lKHvpO0K3JpZlwscK97EDuUyQIBpD7LnN38:CKHRO0KPcoFywlV38
                                                                                        MD5:4959348DA93A003C0428084B6B4BBD4E
                                                                                        SHA1:7CF5DD12B61733E7CA4D1641C0E53D9E5A9D242B
                                                                                        SHA-256:0022DF80FFC56167EB7196F6FAB2235D660A5B3C6B8FB08D6D46DF8726CDE904
                                                                                        SHA-512:22009DCD24EDDFA8D4C1EBDBF98DEF18D375232FD3EC6C5C390709D7EEF7AC819270DB4885F11BD0FBCAEF135E17BA9C691786CD4354876D8D5AF79168D464EE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/pdf86836.js
                                                                                        Preview:var Ge=Object.defineProperty;var Xe=(ot,f,Q)=>f in ot?Ge(ot,f,{enumerable:!0,configurable:!0,writable:!0,value:Q}):ot[f]=Q;var Mt=(ot,f,Q)=>(Xe(ot,typeof f!="symbol"?f+"":f,Q),Q),re=(ot,f,Q)=>{if(!f.has(ot))throw TypeError("Cannot "+Q)};var P=(ot,f,Q)=>(re(ot,f,"read from private field"),Q?Q.call(ot):f.get(ot)),rt=(ot,f,Q)=>{if(f.has(ot))throw TypeError("Cannot add the same private member more than once");f instanceof WeakSet?f.add(ot):f.set(ot,Q)},mt=(ot,f,Q,S)=>(re(ot,f,"write to private field"),S?S.call(ot,Q):f.set(ot,Q),Q);var ae=(ot,f,Q,S)=>({set _(y){mt(ot,f,y,Q)},get _(){return P(ot,f,S)}}),ht=(ot,f,Q)=>(re(ot,f,"access private method"),Q);import{ad as getAugmentedNamespace,ae as getDefaultExportFromCjs}from"./index86836.js";function _mergeNamespaces(ot,f){for(var Q=0;Q<f.length;Q++){const S=f[Q];if(typeof S!="string"&&!Array.isArray(S)){for(const y in S)if(y!=="default"&&!(y in ot)){const J=Object.getOwnPropertyDescriptor(S,y);J&&Object.defineProperty(ot,y,J.get?J:{enumerable:!
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111392, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):111392
                                                                                        Entropy (8bit):7.997311580511285
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:Yq9q8h+YywdktLygrmdI22IUTBPtjkMKiNd:Y6h+4ngI2B1QHi3
                                                                                        MD5:079CD1E71CD4F73BEF86F72DECED6D03
                                                                                        SHA1:E7B54B7391D0E6BBC32DCBC1817688F455C359C1
                                                                                        SHA-256:DB229BF3F23243C477B99A004F00421D6A6A46FE0229673ED3F4CFECBD2B572B
                                                                                        SHA-512:B0D42D9B1F3BB3CCC8E868DF65FC003FA01A5A0D359D3308CAB01336E57564A6A04D39F6E2D91B4EBEC8BF99A67ABD03395F54DF3A55C8AB5EBC1CD034F153D4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-ExtraLightItalic.db229bf3.woff2?v=3.19
                                                                                        Preview:wOF2....... ..............................................J.`.......`.....T..6.$..N. ......-[S:...D..'..i....0.....9...P..S...w.U...@.1l.!....?...n_.tp.....4g~.............A.C..f&.&!... (Z.Uk][.....m.=..U.....!S.2.}.2....%y.G.+.EE.....Z....w../..E$..A.vycW.'G..1 ...l..iV..f0.........0'.owb@.{..Ul..=.b....+...R...vtK.Y.e....{.}AJ......A?..]>.'.....2.7.A..>9i3>.N.'..6]...i..0.qy.../..-5...Y..[R12.._cZ...:..x...........}..S..X\.`p.=X1."F.legT....z...-9.r.......0.R..&..@Nj....`.Yc.IH...;..!.@ ..*.c.&H..K......a.G.h.....[*.j..?.r+....l..Z.....I.JV^.].......|f:+./U.'H7d.+>..J.8.|D.....q....yK.gpG.Z.. 5..V.t..yF...R...`0...~.V...1)9...Yv^....>w.HY....(>C.!^`.F.-.`.-S..>s.!#.L.:.`..R...R.%.&..1d.0:.r..Sl.Z...#.}UM^Y.....v.....4.,..sI..(........OvL...}.._.;}..w.],.]E>}...8?......!.P....R..`s..F....l...x.1..\..t.M)..c....J.:0.B..4......(......./o....^7;Z+yHp...R.TI....J..'.X...u.W.K....5{K..,.W.H..*.a.0..CJ..B......s9.F.6.......:.....3..k.r.@.....><?.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):15039
                                                                                        Entropy (8bit):7.811928467196984
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:sgu25dbma4CRahg5NWf6+E1AS0rwTYzhCwRBwi9PVVoKpt4T++n0/nM9:715dbmhCIhLf6+oASBTYBD9+anM9
                                                                                        MD5:472C6E7099AD5572E8B91D46B2E10302
                                                                                        SHA1:9A509F2058813437BDB9F14BF3E3B1FE3FE4CA53
                                                                                        SHA-256:C36185B8CD6D61047EDD87435FB519F46AB2621A96DCD085E26D20C1A973C530
                                                                                        SHA-512:67E9F517899913A13F195B3E4EA1413BC0961EC3EFFDAB1CF589EB3A623940B64CB3D28625A87C2218232540BEBE67CBCD56E98572DA6DFE3BA166009B956F66
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://pbs.twimg.com/profile_images/1349789137264631815/vaEvz2qe_400x400.jpg
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..............................................................................G........j.WR`A\t......Y....y.#n.Im[i.............4..Z..i......b.Qn.l..}.4.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/fa6-brands.json?icons=x-twitter
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1003 x 1004, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):391568
                                                                                        Entropy (8bit):7.969654391366111
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:X3aeeXWa+OUmIxx0TkTJZJyka9V8cAv4s51DP69tZySRDGaDwz7rr+8duW:HaeaWkUbx0Tkdyb8p4qZylhRDBwzr0W
                                                                                        MD5:4C569CADB9BFB76870671C14D4EFB331
                                                                                        SHA1:95A81E150C024195F6187385CD93104E208E122B
                                                                                        SHA-256:3A0DEB9528BB237D67B78815741B9D6266DD8850EF323A50F6F02F764DB82389
                                                                                        SHA-512:83CE165D8E03F88109FCC9F29037EAC577C2FCB71633D4FCECB115DFEAFE71F4A996253702F43E1E295083731A3594EAAB576CE76173C1C54DA91A3C9338F761
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............=.-.....pHYs...%...%.IR$.....sRGB.........gAMA......a....%IDATx..A.....I...#[T.j.P&.....P{.iO,....{..{.O.O{.q.0F.qmd..&...Un...x... ..)..<......2+..7..=%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):10
                                                                                        Entropy (8bit):3.121928094887362
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YMCf4:YMCQ
                                                                                        MD5:F20674A0751F58BBD67ADA26A34AD922
                                                                                        SHA1:72A8DA9E69D207C3B03ADCD315CAB704D55D5D5F
                                                                                        SHA-256:8F05BAFD61F29998CA102B333F853628502D4E45D53CFF41148D6DD15F011792
                                                                                        SHA-512:2BCE112A766304DAA2725740622D2AFB6FE2221B242E4CB0276A8665D631109FBD498A57CA43F9CA67B14E52402ABE900F5BAC9502EAC819A6617D133C1BA6A3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false
                                                                                        Preview:{"ids":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106140, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):106140
                                                                                        Entropy (8bit):7.996661600980398
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:JNQdKgDRY2QEdOWASkVB09yzqr4hP7a/lR8A:IdKgDRHcDsbt/rh
                                                                                        MD5:444A7284663A3BC886683EB81450B294
                                                                                        SHA1:1E94A0DFAC8BAB0947EA9B0B6FB663EBAD5CCEB5
                                                                                        SHA-256:C63158BABCB7902203ED73476CCF901DB34825EA524D4A36A52B5E5F97E1ABF7
                                                                                        SHA-512:7BE12803AAB99AC90DCB4D56EBDB682612F8ECFACA95A2B60A9B5B06F461ED2222CCF757280E40CF1D4860E67BC35D5391AE5479D6B7282EA075F7EE56BF53D1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Bold.c63158ba.woff2?v=3.19
                                                                                        Preview:wOF2............... ...>..............................(...J.`.......,..Q..T..6.$..N. ..Z...-[.3.....y/.%....x.iYkf?.}t....Z......d.....M}A........%oV.n(n.N...m.d...>..............okYD:....^.R.W.H..D..c.l.J..c.N J3.h..B.#.c6A.0QY.J*DI^p.bKa*(.4..5..Mk....<Sh...mKXD..rA.........$..Zw.4..1..Me.....d0.%.+.....(....j..B/aV(``..}...1..d...a.4.$...1J.."D..j(h!JX...@+U.QUg.....L...n.V..!..M.H.<..q2..n.....$.G.pp.\..PYO...""......E}}....Y.[...5kOq.....^.q.5...mN.;..1......:xx+...=.\.s<.Ql....sl.{N$..[...s........z0.O..>.Ur~.G.>:..i^.{.)tQ......G....y.a....*9.bB{mE?C....9...54......6..f...+....j].jt..i_&.i.*....].hzv...gp....;.9...!2n..e...W.dZ|.C...3.).?^../..)..D...........=q...dYp...6t..X@.@*.C.......[/!.. B.....x.aB"......-.......%Y...VU..`Y.q..2..:.r..G1.H`...../Y.eR.`....k....+h.C;..%'6BA.....m..5fT1wL...c^.=.b.S?.........s1.G.^4.s.MH.n..6;..d.a...:7...[9.>X....;w.....m.LS.6..H..7..........&..<^..$.........=........}.mI.8....GQ.....G*x.E..*w.(*...._
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (8622), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):8622
                                                                                        Entropy (8bit):5.428219531437424
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:LBzOvHSfAO9YnPTcaWgfsI2AcRrNRCkdzLdRlzgdFU6T6:LP4sYnzadvvhLJ8DT6
                                                                                        MD5:E69C5BEB46685714E6A46B4750CC72C3
                                                                                        SHA1:94BF152B6B3C99908BDCB86C85599DB862D5E608
                                                                                        SHA-256:ABADB8E5F1356A670540E2CE33611A9ADE6901F08DA529991E78B436287CDB2A
                                                                                        SHA-512:B2C43978AA2DB7FB06442C9C3BCEB2867A06889B2A7D6DFE080A96DE021DDF1404897994C80BE194B13D14C7B2F3C58A3D409D76F030C7B361FC390B58C6C67D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"components":[{"id":"79555fcc-5504-4550-bddf-c0e271fcb51c","type":"MediaImage","lastUpdated":"2024-01-31T16:39:05.224Z","createdAt":"2024-01-31T16:32:57.08Z","policies":[{"name":"write","principalType":"Role","principals":[{"name":"SpaceEditor","config":{"spaceId":"644a6097-536b-45f6-b70e-d89646adc3fb"}}]},{"name":"read","principalType":"Unconstrained","principals":[]}],"properties":{"title":{"val":"OneDrive Share"},"description":{},"tags":{"val":[]},"icon":{},"media_imageFileResource":{},"media_notes":{"val":"media_notes"},"media_imageSource":{"val":"upload"},"media_URLReference":{"val":""},"media_MIMEType":{"val":"image/png"},"media_fileSize":{"val":289031},"media_imageWidth":{"val":1063},"media_imageHeight":{"val":355}},"data":{"blocks":{"media_notes":[{"id":"edff84fd-6163-42c6-a565-8eb05016bedf","type":"TextBlock","blocks":[],"hierarchy":{"key":"Base","val":0},"tokens":[{"type":"TextToken","id":"7dc5ae9f-7950-4efa-80ea-5110de26836a","text":"","style":{"bold":false,"italic":false}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):4.59767129898966
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ49lrxm9K1LPF6jVPHL806LD/VRyKPLMUGYUtl5hWnpIIVjRsGq+:YJElrxm9Kd0VPg06LD/VVLMUYl5hgItm
                                                                                        MD5:92D4EBB487620CA00401F505D4447573
                                                                                        SHA1:71675FF51350F5E4C767719DE4CD436A917AF6AF
                                                                                        SHA-256:0A18CC34D0E6883C304993BA2A7107B90B83BF65522F420187C68253EB63A4C1
                                                                                        SHA-512:32E91908943267B38953553D600E597C4A2ED30F2F778DB4A2A49BFE4C9234F91EC13CCEE00AC123F97352C2C726C4EB75E5D1BA63E74F8EEDCA481CCAC97A08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ph.json?icons=book-open%2Csign-in%2Cuser-plus
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8 8 0 0 0 16 0a24 24 0 0 1 24-24h64a16 16 0 0 0 16-16V64a16 16 0 0 0-16-16M96 192H32V64h64a24 24 0 0 1 24 24v112a39.81 39.81 0 0 0-24-8m128 0h-64a39.81 39.81 0 0 0-24 8V88a24 24 0 0 1 24-24h64Z\"/>"},"sign-in":{"body":"<path fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"body":"<path fill=\"currentColor\" d=\"M256 136a8 8 0 0 1-8 8h-16v16a8 8 0 0 1-16 0v-16h-16a8 8 0 0 1 0-16h16v-16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 8 8m-57.87 58.85a8 8 0 0 1-12.26 10.3C165.75 181.19 138.09 168 108 168s-57.75 13.19-77.87 37.15a8 8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 108752, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):108752
                                                                                        Entropy (8bit):7.997057140668598
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:ivFLSfNfV6Mn4uu0QDvKI+g3O49c/Iis+7WwvSf48Ql1I:MLANfVZ4uu3DpPekQIix7Ef49I
                                                                                        MD5:A3CC36C89047D530522FC999A22CCE54
                                                                                        SHA1:145A7F8880FCACADBA5FC0969226884C1474421B
                                                                                        SHA-256:BC80081D1B8C704D4A2ACC541AA3B2E71DBFA9EACDC1C15EEA9A6E06546A455E
                                                                                        SHA-512:2016B0FE9904A46890C71F6A3A9BD6EFAA96EB6ABC7421C1AE68E02D1AD9D65BAFE34C7EB4DD7F9B05B750D3901806ADA0EA1954E4162A29C49D40466C1B5EF0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-BlackItalic.bc80081d.woff2?v=3.19
                                                                                        Preview:wOF2...............0...t..............................(...J.`.......H../..T..6.$..N. ..P...-[.*...S...).Wi.+N.Z..L..%].. I..^...1.J..^y].9.b..H..V...t.:..&d.A5.<k>.............I~<:..}....@.!..c.e.6...I.6m .6V...!W1.'......j*$cs..E.H..!/...H..H........#:....Q........"i..q1..k....?...l..a..Y......e.NL.O.S..|Xr...@...u8..R.1..M..vd....t#...A.....$......9-..:.#OZ....[A...k. ..'.....N.P.4v0B.q..j#T.h.#D.&....)..t..)g..|......ha.....L....M...l_p.....A..d..#Nx...0K-\Op.. .C...;&.d.u... >q..p.Ys.{c..6..;.!T..Um9D.r.<..........O...*........OW&....;./...~.......EH.uh..d.......ZE...".....=T...."....}..zdC...M..p..,._m.....'.r$.%....kE..?WG.w.:.,.0.r..3.5T....!q.k..M._.H.#4.YmI.[..._./......"..x.:8..7v.9q*?8Q.*71.`....5..^.fwt.bI/5O...'.....i....=.pdN...F..p>..}..+.DQA...v.V..Qa.:_......h.D.!..4...!./..d.@..V....`.0+S..u.q...zx....Gv7.........@$.Q.!UJ........ED.=-../T8....Qk...!.."......!d.~7..s....RIs....~ti..]tpx>..S....W.j9.....u!....l.....8WZ..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111332, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):111332
                                                                                        Entropy (8bit):7.996923444368189
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:bTuuSt67YAhbERP4TS8QPUrgufI8Ai0+Hud:zStZub4P6QXJiTk
                                                                                        MD5:DF29C53403B2E13DC56DF3E291C32F09
                                                                                        SHA1:BABD67D28E761212E48E04FC349526FDF5665BA7
                                                                                        SHA-256:737AC201E9A60A94ABBFC409036CE5591AD330BB28E50DF2C1B381C106DE05F4
                                                                                        SHA-512:432E1E99C70617C0701BE1285C5947F262B35E0185296B13BA4BC377418A584B1E5EEA22BCF3CDF285E212202AC138C1249F5AD37F7123CEB0A78A621E4A57EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-LightItalic.737ac201.woff2?v=3.19
                                                                                        Preview:wOF2.....................................................J.`.......`..,..T..6.$..N. ..P...-[.<..._.....L.0{6.~H..E*..3..g.w........!CGH. Uu.......zn3..R............M$?.sk.....9..i.^......"*...f.C"i....`.....h..`.z/C.t.H.*L.(.d"c.{/}jC.)....f2..z.Z.....2lw..eYv.....]..\&.=<\...M. cu..o.*4I.t..AR.d..k........8.C:,!#.rRH*ReBpe.<...Ie.F).6IR..J+w........2T.L}.S&ce2...lTS/....3....O.,.'...g. .9|.....Sg`9Z.......5.9...t....}.....1........'B2vC.........7H.2..t..v2.Q.F=..!.Zm. .r...G......C..2.sf,..|...F...&o.#@!..xi..0.~.x. .O?.....*..HmtK.vv.../...x....7.....2s?...]..V..y.~.2..c..'.)L.BM..zS..V..*....R/..3....|y+..}w..{t?..qK......H..T.)`...t...P.....t....-.W.......j.O..S%]...a._q[.Br..;2w.tx...H!K..~.:io..w..6(.Qr.../b..'..q'D.[%....2{.K4=AM..e......2......P.H....Eq...?.....m...i..)$..,.,S.G.....d....0D2M.(...r.......~........lB.bA.jx.....A%...nM./.1.5.[.d.......{_lc..c....1....#...+."-.mcTc..b.1......_{@....v.....(*.bT&.dD...5"..h..v.....~Xc
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (34592)
                                                                                        Category:downloaded
                                                                                        Size (bytes):35730
                                                                                        Entropy (8bit):5.226602105438823
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:C1NpkslDFLmy+/XFsjIPd3w1jr21lKJCngCZyzI56ul6OY9g4+7mZ9kvnTLvPfUz:aLk6q/2jCBlLW+HsESrp
                                                                                        MD5:40097CDF413C1F1F303C66489742CB44
                                                                                        SHA1:210051D7B3A5F9E2BB2400793350C0C9C0F9467D
                                                                                        SHA-256:D19B7AF86A35DFDA3A91657FB0F532541AD1BF34B75C68BB9992A374CD5FD5F2
                                                                                        SHA-512:9C551182ECAA04E85FD566A2BC5A9B7F16D9993940A0AB0617740EBFFB45BD5B9EC889B70C09A2F2DAB7C5CB1275DB028D6C37E67EA942614AE0D50FB1F4B74B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://public.profitwell.com/js/profitwell.js?auth=7f9c4b4d79c926cd3d7b36b86e7c144b
                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):32014
                                                                                        Entropy (8bit):7.951830610280478
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RYOQh4oFwQG8iXSRlGupOag00og0vCRyYcsnloIyxfMlu:RAR+Q500ZCOGoTfMlu
                                                                                        MD5:CDE1A53A66003ACDEF132511508A6EE5
                                                                                        SHA1:6AC6F8DBA2916CA2533A460AB43175D2F9D8D8EF
                                                                                        SHA-256:A7C680E6B804D9C595ED877A7C9DBB8BA63F20429A367868F1376E1026D72A84
                                                                                        SHA-512:A9B1E18774769E993CF053D404AC8DE2A673E6427C772F391BF9CB75B005F1398B2082BDD0EC8793AB2DA1D21F2E6EF480E537C0434BBA1A12964F51E4177BB4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................................n.is..XQ..:.._4[.(SsK...............#..}s..&h.:~"~.k...b.'T..Y
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):814522
                                                                                        Entropy (8bit):5.1921158268865355
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:O6CJ3Y0UFGX/ulFoOBo6/XUL7wIMH+2y8sHMgysNd77qjPoq2OYT8LphCy0tu0GK:+77qjPoq2OYUhCJGZc
                                                                                        MD5:EBE7490134429A0F0E07D4D1B0DF6ECD
                                                                                        SHA1:AE7BB521E35CE9D146C8ECBA7D4BB79E3CD70D52
                                                                                        SHA-256:DAC9C6FC0B64179455EC04A2D9D91C1F1E37DC66F450800AFD96504542ABDE3B
                                                                                        SHA-512:2FAD4073EA3EBD58A124823DB5FEF7B25035EEFAE0F9F46E0F085EEC88B1F15FD4F363B34B15250CC786BF0DD85F8DFE0EAE047623A52C451DB7D6BFB5D813E2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/index86836.css
                                                                                        Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui;font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:Overpass Mono,SF Mono,SFMono-Regular,JetBrains Mono NF,JetBrains Mono,Roboto Mono NF,Roboto Mono,Liberation Mono,Consolas,ui-monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:colla
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):76932
                                                                                        Entropy (8bit):7.951094135626833
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:+yi0TrzOvPPhkoWuMCo9djcDZWNV1+24Aydj+jhmr:K0vzOvPPBo9VcDANPpVcijIr
                                                                                        MD5:F92EF45A61420A175CB9C41F9D2631C6
                                                                                        SHA1:A2119D5523077058E65D697E40830595A5CE6EFE
                                                                                        SHA-256:0D53A70F7BC8B54332891E8114D51163F3A5268F20BFD2CC86870C509F7FC7A8
                                                                                        SHA-512:D8DF4072E260021D166BD31D145D9225009957E9323C84521A9DA68C50040D566B8A458B169D715C25D523EAC20AEF1BF99EFDF03522B1A885AE1BC2E6C1FCB2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/ideas.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q..taN.S.T.m8.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uD..#>M\.Jp...u..^.....'.u....................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 102868, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):102868
                                                                                        Entropy (8bit):7.997319824472488
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:LRgMB9eIQfYQ7JTdGjxixqke81U3qbfuV4sBNwt0bGlrgNuuLzlv93/:LRgy9eIQw68jxzketqb2iUwf4zl5
                                                                                        MD5:661569AFE57A38E1529A775A465DA20B
                                                                                        SHA1:AC7F0AB96A86414A43127C8274EC7B1C0CB43126
                                                                                        SHA-256:FC10113C4619D729AD5CBF23434A0967817D80BF05CE3D6A752100BD7F5BB14B
                                                                                        SHA-512:0C6500231EB7B4EF72024B0CE80847AD376DCBEA65A0FA7FA3CC4F3F626714287DF9C819F2AC470E7C6DC83E8A6313A1BEFFE5A36C192B40A865D5759FA298B5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Black.fc10113c.woff2?v=3.19
                                                                                        Preview:wOF2...............0...u..................................J.`.......(..?..T..6.$..N. ......-[....Rd..>..o.w.shX`....L...@.....D$2.D.JUP7.q..V].....87w.:..ZX..)d..............C|..N..d....5N.$!...)..k.`+...j..@.@.O3.T."PE...K..()i.\@U.^C....h1.Y.v$.X"....U..h{..sh..z.z.@;Ft..Q..O...%...`...._D.$%..C.Y..k...........-...{z@.......\b.G)..k..,.$.u".j......D.{a..jk;.pvJ...O........Kd7{..kI..y...$]xx......C.+.y.....#..g(....U=&...U...u....tt...`....%..b..9......7).......$.<...s.V..R..I..lY.S..A..{kk,.g.....3.|).s..3..'=DPp..H.h.U-$.............a&.O.q..h....('..p"....G..,]:....Il..{......SX$R%....S.L..`K.V-q..y..x.|.!dPao.'...9,.w'f..8..r._...fF.!.E$y.>..L .s...m...Y.6.s5~!.7,B...a...%...SX.V%:O.t..W.~..e..~....y.|]*>:...|.....p..:....,.~.@..T.G.v....j..7.r. .'..;..m..N..E.d.'.2...?7..nVTY........lT.i.iN\`EX.V.....L.....7.....;.I.6].U.b...sF.."..jT....IH.P..[RMD....H.......c.....`$..K......_4+2..j...o.4.......)..+....J.S....p..-..O........[.3.I'N.*....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.875
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HrY:LY
                                                                                        MD5:56D6F45EEE3FD31DE4DE0E99334CD07E
                                                                                        SHA1:0C211382DA33A6FDD3C0271CCB7450D2B61167F4
                                                                                        SHA-256:AF7B58B2DD6A24CDBD3E16DAC4B0C96ED36ED761B69CCEE01028BAB09AACDFB2
                                                                                        SHA-512:80F34E5940217073B8F6FA1A0F427963290A73BF3D65D1A89F1F1C2D00A2B626F67605E4AB763D8CE4547002279A23E3E995C1BCEEBDCDB42746F7D9B85C3555
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAniw0OaIVCT-BIFDTbupVE=?alt=proto
                                                                                        Preview:CgkKBw027qVRGgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):4.183545116857132
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJHs3+luCILN9iDKd3wVA4kUOwQUWT7ETj0ZbWwGnkPKcWiJyBQWyBb:YJHM+luCILTiGtx4kUXikTCbEk/hwQZb
                                                                                        MD5:8F0ACAC57317A9915F5799E61E4E770D
                                                                                        SHA1:D18ED15AD3CE3563C1A1C77864E860BF295F1B19
                                                                                        SHA-256:F68A0C6944CCD351DE9DC239D256EB44B00AC6918B3C4E31EFF61F14319B96C2
                                                                                        SHA-512:FA8C0D0E787F68180B0367E36F89525EE0137EBF3DD677EDED01013ECD9BB6F543BBB594C25603B811B9EE6BED34043C201FF8B7542ED0A0FEFBFCD51CEC2A2F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.14-.34-.35-.76-.54-1.09c-.01-.02-.04-.03-.07-.03c-1.5.26-2.93.71-4.27 1.33c-.01 0-.02.01-.03.02c-2.72 4.07-3.47 8.03-3.1 11.95c0 .02.01.04.03.05c1.8 1.32 3.53 2.12 5.24 2.65c.03.01.06 0 .07-.02c.4-.55.76-1.13 1.07-1.74c.02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74c.03.01.06.02.09.01c1.72-.53 3.45-1.33 5.25-2.65c.02-.01.03-.03.03-.05c.44-4.53-.73-8.46-3.1-11.95c-.01-.01-.02-.02-.04-.02M8.52 14.91c-1.03 0-1.89-.95-1.89-2.12s.84-2.12 1.89-2.12c1.06 0 1.9.96 1.89 2.12c0 1.17-.84 2.12-1.89 2.12m6.97 0c-1.03 0-1.89-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):5586543
                                                                                        Entropy (8bit):5.530217713037558
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:Gk2ybBdYyM+CNa7Q75zXfKLUOAnLVimVuSknRZZCcN5XNLZfo5iRzl:ZR2c
                                                                                        MD5:4C68DF3C61FF224684579F3B24D091AE
                                                                                        SHA1:C169920D9896F9B737CA768C6D62D1CEEF08189C
                                                                                        SHA-256:87F7D2C82E6B59E4281976484070ACF872F5E8FF3E1FF837AE0F72478BA686DF
                                                                                        SHA-512:CDC5BFD366B324595245FCF56E93284293375A70BC7FA05FDD5AA5A8D4B5DD0756D039138DC92BE3D8852B3D763038CF7D1205FD81871C9DE9CAED72911E494A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/index86836.js
                                                                                        Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))i(o);new MutationObserver(o=>{for(const r of o)if(r.type==="childList")for(const a of r.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&i(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const r={};return o.integrity&&(r.integrity=o.integrity),o.referrerPolicy&&(r.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?r.credentials="include":o.crossOrigin==="anonymous"?r.credentials="omit":r.credentials="same-origin",r}function i(o){if(o.ep)return;o.ep=!0;const r=n(o);fetch(o.href,r)}})();function hC(e,t){const n=Object.create(null),i=e.split(",");for(let o=0;o<i.length;o++)n[i[o]]=!0;return t?o=>!!n[o.toLowerCase()]:o=>!!n[o]}const Er={},sx=[],Rf=()=>{},kze=()=>!1,_ze=/^on[^a-z]/,gC=e=>_ze.test(e),U9=e=>e.startsWith("onUpdate:"),Jr=Object.assign,V9=(e,t)=>{const n=e.indexO
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):13103
                                                                                        Entropy (8bit):4.5768138538597425
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nzIIg2tj2R/Pty21PwVukPha8dY77B0mnbXLVK:nzINR8yH8dk0QXLw
                                                                                        MD5:610FEAC388D06177A2C1878FAC443EFA
                                                                                        SHA1:DCA3930756D366FAD41D3853E119F18BFE6FF9BA
                                                                                        SHA-256:F901B4D92EE841160C34C45820A7A268552171CC740C734C18D6CCD873A64098
                                                                                        SHA-512:51C1793736527D7258CBD02B00503F305ABB08C0C057752EFB4F3F017E167E1373072C85672D2115B935020C12B8C2B08803B1E83DE67BCC193947D6F8150EAD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 72a12 12 0 0 1-.02 17.01\"/>"},"arrow-square-out-bold":{"body":"<path fill=\"currentColor\" d=\"M228 104a12 12 0 0 1-24 0V69l-59.51 59.51a12 12 0 0 1-17-17L187 52h-35a12 12 0 0 1 0-24h64a12 12 0 0 1 12 12Zm-44 24a12 12 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-11.32 11.32l-32-32a8 8 0 0 1 0-11.32l32-32a8 8 0 0 1 11.32 11.32L43.31 120h169.38l-18.35-18.34a8 8 0 0 1 11.32-11.32l32 32a8 8 0 0 1 0 11.32\"/>"},"at-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M224 128a96 96 0 1 1-96-96a96 96 0 0 1 96 96\
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):4.59767129898966
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ49lrxm9K1LPF6jVPHL806LD/VRyKPLMUGYUtl5hWnpIIVjRsGq+:YJElrxm9Kd0VPg06LD/VVLMUYl5hgItm
                                                                                        MD5:92D4EBB487620CA00401F505D4447573
                                                                                        SHA1:71675FF51350F5E4C767719DE4CD436A917AF6AF
                                                                                        SHA-256:0A18CC34D0E6883C304993BA2A7107B90B83BF65522F420187C68253EB63A4C1
                                                                                        SHA-512:32E91908943267B38953553D600E597C4A2ED30F2F778DB4A2A49BFE4C9234F91EC13CCEE00AC123F97352C2C726C4EB75E5D1BA63E74F8EEDCA481CCAC97A08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8 8 0 0 0 16 0a24 24 0 0 1 24-24h64a16 16 0 0 0 16-16V64a16 16 0 0 0-16-16M96 192H32V64h64a24 24 0 0 1 24 24v112a39.81 39.81 0 0 0-24-8m128 0h-64a39.81 39.81 0 0 0-24 8V88a24 24 0 0 1 24-24h64Z\"/>"},"sign-in":{"body":"<path fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"body":"<path fill=\"currentColor\" d=\"M256 136a8 8 0 0 1-8 8h-16v16a8 8 0 0 1-16 0v-16h-16a8 8 0 0 1 0-16h16v-16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 8 8m-57.87 58.85a8 8 0 0 1-12.26 10.3C165.75 181.19 138.09 168 108 168s-57.75 13.19-77.87 37.15a8 8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):168169
                                                                                        Entropy (8bit):5.263590082834796
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:Ap9lO9bUMNN0qmwhwOo7Kc1kks2trGLltfMU+U3UP3QXULUPzTtjsRZ4OMSHwsaX:Afl67GKikkcfMU+U3UP3QXULUPywsanX
                                                                                        MD5:ABFF0C807819B954117360CA1F477EA2
                                                                                        SHA1:060E4ABDCFBF327430DD071820596B7EC6DC5CD0
                                                                                        SHA-256:FF5446F92DEB3FA82E5A866F6346AEA5ECF46973BC0DC5D7155DE9B4E0E59E5E
                                                                                        SHA-512:F88154C1DA005394B9E9FE003F8D28CBBEAA5372ED9CDBAC964D1426A9828FAD5C29998A1EEEEA4F0D8DCCB542FBEC6E7C9116F4836977CB1EF91170082F18A1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/
                                                                                        Preview:<!DOCTYPE html><html lang="en" class=""><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><link rel="icon" href="/favicon.png" type="image/png"><link rel="alternate icon" href="/favicon.ico" type="image/png" sizes="16x16"><link rel="apple-touch-icon" href="/apple-touch-icon.png" sizes="180x180"><link rel="mask-icon" href="/favicon.png" color="#076AE0"><script defer="" data-domain="capacities.io" src="https://analytics.capacities.io/js/plausible.js"></script><script>window.plausible=window.plausible||function(){(window.plausible.q=window.plausible.q||[]).push(arguments)}</script> Profitwell Retain --><script id="profitwell-js" data-pw-auth="7f9c4b4d79c926cd3d7b36b86e7c144b">!function(t,e,l,n,r,i){t[l]=t[l]||function(){(t[l].q=t[l].q||[]).push(arguments)},r=e.createElement(n),i=e.getElementsByTagName(n)[0],r.async=1,r.src="https://public.profitwell.com/js/profitwell.js?auth="+e.getElementById(l+"-js").g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):447
                                                                                        Entropy (8bit):4.695215502701413
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJnqVhDHFNHBx88MiPViIVign79O804q7Mvji7Mv7y:YJ49lrx88MiIIBnZp04q7Mri7Mzy
                                                                                        MD5:344A81A3160E088F18D52C0AA50807A2
                                                                                        SHA1:9F78D48C7EFFC6E88CF6ADB8523CD1C1CE8B7492
                                                                                        SHA-256:55C99CE3BBC75B5F654F33008ABB2E913B33DDE3ECA4A2E81D24A6CE890E2B3B
                                                                                        SHA-512:60A7FEDFDAB5ADFA9D741322B5DAB263EAAA78E8AB04BDF2179EE5BE877A2FAE6C353006066216638496E6DB3EA33280D3EAFB35239BEB80EEC736467A50D979
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ph.json?icons=file-text
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0 0-2.34-5.66M160 51.31L188.69 80H160ZM200 216H56V40h88v48a8 8 0 0 0 8 8h48zm-32-80a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8m0 32a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1003 x 1004, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):511585
                                                                                        Entropy (8bit):7.960488893271367
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:3dWjUT31XuumZff+4lYExpHHE64GpQdJJTHEfEXmAK:A3nPNk64ICnbXmX
                                                                                        MD5:937DA2C4E7CD3B4D0549CAC007AD64E2
                                                                                        SHA1:B33B9DFA9F5F30917456B87B83FFFFA692189799
                                                                                        SHA-256:3756A05D03D0B0BFCF2ECECDA481B679B354033185FD096D75758E218805626D
                                                                                        SHA-512:53737D4E084645841F88118D48F39E50C1EA7913D34521BC1FCE525B952D22E9B35D76CBC0EEB1CF586EC3B40F6ADCC53E9378884B6423DF9A7068C146CEEFC5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-sections/security/data-protection-commitment.png
                                                                                        Preview:.PNG........IHDR.............=.-.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.......eK29T[.d.L...c.1.=......S..4.zx...P.........iE.d...G.+Q..o...PMR......$.?U......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):4004
                                                                                        Entropy (8bit):7.907852992124274
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:1gTwqZ3oQuW27w1SkYwYXzQrMDvAVOO5ZxJbonejS5:1CZ3ox7FkYw7IsVO6/unejS5
                                                                                        MD5:600DE2BD3F4E8117E805B1686551F6A5
                                                                                        SHA1:6FB24081FC6B8811E36C1C22764E72060FA06B94
                                                                                        SHA-256:7D563B134BC0D182A4D53F3AF8F686215220440AC715E2E4B165FDFBC7AC0C6A
                                                                                        SHA-512:F8C9DC576973116BB1A94DA0005C22009577288E8C0CC9D1DB693EDBDEC99BC2F59E9A3570295B4BD8A063161B68011479DA3250E282B22B720E43FEF6016720
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/favicon.png
                                                                                        Preview:.PNG........IHDR................M....pHYs...%...%.IR$.....sRGB.........gAMA......a....9IDATx..1l.I...... ...$g'.qkAp..gg'!.%C....d..K..q.2....&.A...........$;...........kf{f...WU.S....f....^.zU...|..u..M..o...?d..I.b.\....\....tVE..(aD6-...Q...h....e._....Up.%.5.?d.%......u..Ep..~2.iYw....j...s.....].$.qaY.,^m...M...\.8.u.-KEj....<.d..es..2..,8#.K.6/..:]s.u...g.X.$.....+-8#6.k..H........?H.27:+..`..?.....)...%*0RtC]...1-.P..j...:S...-\..k.HTg..g....Z.4HH...>).p.t.$.n\...B.g.....V..O...Sy..E._.:tHN.<);v....D\.....2........G...*.?/.....A|.*..M.."...Ad..{.....c....e.....g.....k..Y..+....`. 4........}.......t..g..r..Q........)../....r#X..7o..f]..s......:..W...%.7b..\.w.U......h..Ax...9r..}..p.-......U .I.2\gY.S-....X....CE...x.<W.X3..>/..S.;p?.B..+.{..MOte.[..93..?.../K..c$...........=11!.....m.d.M......8..bD..k.[OpY...D.Dv..y.v......'...{.h...........s....z....BOp..*...!x...\..j... `}L<.K[h.o..l.x.b.....vd....s..D..g..t. ..-:..p.e;.:'
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):182284
                                                                                        Entropy (8bit):7.713243959264394
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:N9ugCv10YY/45S9QQYpdLZbqI62JCsGUHI3+F5+k3t3ktS:8vfY/45S9QQYpdLc2shaPRktS
                                                                                        MD5:CAF5CBE497112E5CAAE0E3F7E4801AED
                                                                                        SHA1:9E9CF95767DEBB14637BEA8E0BF6B650CF95D08E
                                                                                        SHA-256:7467A72474539696508723F9C218DFF0F5566403BCA6E8FE885FFED1CF2CA6CF
                                                                                        SHA-512:0F929166C36E558663FBBF0A8EE732C36BC5E008DECC57F192DF46FCF2A550940966F5A9C6DB190005F7DE69E03B04B0E634AEAA67CAC2A1EB5A113EB2DDC6B1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/videos/quick-tour-2023-thumbnail.jpg
                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):105924
                                                                                        Entropy (8bit):7.99656515123012
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:7Jk35GDAni+UzuVEjLH8MSP02J5E4ZjJffp:7ys0iIEjz8MNGRfp
                                                                                        MD5:75DB5319E7E87C587019A5DF08D7272C
                                                                                        SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                                                                        SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                                                                        SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Medium.1b498b95.woff2?v=3.19
                                                                                        Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 104332, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):104332
                                                                                        Entropy (8bit):7.99687443843926
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:BU0J9HLfmhCFGah9HngxPEx7joTmjNo6zfA3IoHxYzAoluWmcbFa84fkJwE8UYIB:S8oWh9A5K0YNodHCzAWmWFa84fLxI6L+
                                                                                        MD5:780DD2ADB71F18D7A357AB7F65E881D6
                                                                                        SHA1:0A0CE8DC92BA6F20AF57EEB341E160375F971268
                                                                                        SHA-256:36B86832422C8B2F8EB7A0DE635369C10FCEBBEB8D3A0F80EDEACF8252BFD6DA
                                                                                        SHA-512:2463199C39B415F899F75E279193FEDC1F179558733CBA0C9846BAC72A978D3505FA44F08CEFC9BA1381F63B22C42458367F4F6B33E3B3FA540A6E1EBB8BD1D2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Light.36b86832.woff2?v=3.19
                                                                                        Preview:wOF2..................................................F...J.`.......`..e..T..6.$..N. ......-[g"....l.}.27c..f.K..jW.....4..D...f.W../...!z!...Z...A...i...<\.i................w..xl........B..q.r.*`...n[. $.VH..(N|J>..l.(Jx.r..0[w.Y.O.^51..p4..io<.iV.b(.E..8O.b.X...rb,.E.._p.+..A..Q....-...l.o.X..}....r...X2..tc..N...R.|SxK.;..N..h4.m)....bG%;.o.e.nz.s...?.Utr..jr=.,..>X8.r..vi.#...IN...YT$.G..G..s....B.{........y^.v../......v.f.=.1E..[.3Px^u...(......t.1L..ZB.....,.a.V.3.+.........Z../HX./.c{z}p...Jx.../...g..AY.h.+...hw..B?.2...}d".e.3..{.....j.;...^..P...Uh..V.....7...E...y..1~..'....*P:....V....c..'..9b.,....b.%Uz...,....aA..c...V..eO...J..].O......I..DH.....S'$B:S.L.Sp.Q....T..<.=9 ?I....n...V.Zo.......7.`.w.r.KwH..$..\r.t...wj...S.w....../.m...[.C\{r..."......0...C1O....%*...-.~.E._.X'v(.......8...".eB...fK...HCY.1..Q..K`..S5_.d..U....;..6..n(...-......&M'.%8..Rs.b...)...7..)m.H..1.@.R........q...y...v...EBO..e]....c)".9<.T1....p
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):77074
                                                                                        Entropy (8bit):7.9473569828874595
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:uR6wxQKCrsa2EBwwiA3rbZMTrnfDbx/IRhGVq7AXRS:uglQESwpbqTTx/0hGVq7/
                                                                                        MD5:8C687BD2C778F8CA8939A680E1D6EC84
                                                                                        SHA1:C01130B466510F04021A2B39CA29617B3C6976F0
                                                                                        SHA-256:A0050D63791F7833CA698A97FA5984190309511FDA4BC755AC5F6FBFD6432935
                                                                                        SHA-512:B8EE1A49B8C70DAEBA2565411A7ABC3F6125A51A9E95DCCA07C26696EC030FB94EDD067C174D5080EEE22ABC7F903F5C2A23491B1171BD1C4A9E294100C6918C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.T..:5N.S.T..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.TLM6..;\7....w .k.s7T.\..z.....c..................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (313)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3736
                                                                                        Entropy (8bit):4.99318744787725
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Hb/2jE/2aiWeR6an/2+rkYDw6sMZHH/VuP7H/VIh:6pakR1OckK3sMxNiVY
                                                                                        MD5:B2FCC0674552C7E99DCD3FBCEBB7A131
                                                                                        SHA1:6F2B4847E6D6B6000B6CA24797D2218C4D0CA393
                                                                                        SHA-256:E4931B81BE0367D80C10045096D03CC75E1CA9B419C791B12593C69F6FF2A4C2
                                                                                        SHA-512:F9F59B2264E7B8AF6FEBFEFFFF0FD103AED056079805D3F60DA26FDB8EEE7396518D9CE11EC7FCEE0601099377B43F9131523D2CF830B1E0E5C768E691B63331
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Preview:<!doctype html>.<html lang="en" class="h-full" style="overscroll-behavior-y: none">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" /> -->. <meta name="viewport" content="width=device-width, initial-scale=0.86, maximum-scale=5.0, minimum-scale=0.86" />.. <link rel="icon" href="/favicon.png" type="image/png" />. <link rel="mask-icon" href="/safari-pinned-tab.svg" color="#00aba9" />.. <title>Capacities</title>. <meta. name="description". content="Shared with Capacities . a powerful note-taking tool that helps you organize your mind.". />. <meta name="og:title" content="Capacities" />. <meta. name="og:description". content="Shared with Capacities . a powerful note-taking tool that helps you organize your mind.". />. <meta name="og:image" content="http://app.capacities.io/thumbnail_index.png" />. <meta name="og:image:secure_url" content="https://app.capacities.io/th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1342 x 792, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):272064
                                                                                        Entropy (8bit):7.9749723597453785
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:9Se7zijf+Jkt3nRmEAY9nTYJ4FjktoOvYo3BB5:X7Gjf+23nRFACnTYJ4FQtoEnR
                                                                                        MD5:A84AA0D32E32DBB4EDDABE94DCF5D342
                                                                                        SHA1:B60E4E7C03EF3693B111C6CC15E036D2B106AE72
                                                                                        SHA-256:9203E9DE35FD977E548744035DD1735F85E82D4A7ADB0CC32966A0FF8AB53AAA
                                                                                        SHA-512:ADE6A3FC0A202A313C575069A392FA225E49969E001FAE341C69A3F923B0558B6F2C987EB85B4AD7E5854B955D24886B9C29B66D99123A008790E3ED204B8FF9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...>................sRGB........8eXIfMM.*.......i...........................>................*..,..@.IDATx.....gWY..5...).........RlX..k........ "*E.w.H.RC1A.Bh.c....d..gf2.dR9....~.wN.$.R.L......k=.Y.....<k.%3a...(....7......'.C..=.q.}..[....@)P....@)P....@)P....@)p.*.....)..]..=.....l...'..7...M7...u.v.~.=..G.=.U..(.J.R..(.J.R..(.J.R..(.J.....>.`/...q)p....|.....n....olm......,i....W..o..v.a..XE[....@)P....@)P....@)P.......@..{Y.r_.|?.\.....~...?.hm.][[u]....|...'..m..;..~.!......G=......@)P....@)P....@)P....@).I*P.s.|.5..Y.W............f...i...t..].Yk....<,..!.nl.y.c......_....@)P....@)P....@)P....@)p.(P........?..'.qv......X.&....q}8..:.=WEY.....s.[;x.....y.Z.....C.j.........Ty(.J.R..(.J.R..(.J.R..(.J.R`#U...F..*.MG...=.C.h'.unk;..S.wO..G.'.......>....)2=...}.jm.=[.!....a.Pm....O.....|F.e..6..j$.@)P....@)P....@)P....@)P..M..|.M..Z)pO+.v.M..cZ.k?qbk[m.kvF..v1.=..l..d^vy...f.0.}.-[.!.o..S........?.W;...)v}oK.|....nQ.%.?.wl.T
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):304
                                                                                        Entropy (8bit):5.154653481394105
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Y9AQwsjX6/9/H2HFNHGfb2HCWHNX5YUm+aLQcIpaDBb2ulFH4oY:YJNjqV/H2HFNHGaiWIQH5pcb3zH/Y
                                                                                        MD5:7F42F781696D4D6F96268C64DAEEA7F2
                                                                                        SHA1:0075789D3A0081CC322E0F05BF1C66C3396D35D4
                                                                                        SHA-256:EB07D47993D46F43B71281FC21950EBB771C6E76CB7B8FAD20270CC3F60D2241
                                                                                        SHA-512:866DA180DE5889B42E3425F56D30E26BF5E742A23E45F8F4F17EDE49864942B7D70654E8FAE01234B6C048C7686A3249C28B67EFEFCE2AADD1D4652796A016F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/fa6-brands.json?icons=x-twitter
                                                                                        Preview:{"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-24.8 373.8h39.1L151.1 88h-42z\"/>","width":512}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.322406612168037
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJ+YZqi2HFNHBxzTRqEWgqaainiHMMF8nwB2VhOj12fFsgHnMO9IULMSA/eY:YJIlrxzTpWgq3iniTsV812fFjMO9I/v
                                                                                        MD5:9B45322EB8B0017D3348C91BBDF9B268
                                                                                        SHA1:A86A25EDAF07E78A4C78F7919FB913C51D6ADD5A
                                                                                        SHA-256:E851EB8BBD62626CA5CA06E2F5E8FC44EBCF6ACFE6479EFDFEE3700D6E93AA03
                                                                                        SHA-512:1BB7BD14587FF19A01DDAFBC1B6134BEFB0CD06FD7D174803DD37CF68DCCF27CBA9AD15B2749E4B2050CBD9826C633D7FA75301A00A058B7A255BAE5A896A0C7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/logos.json?icons=producthunt
                                                                                        Preview:{"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop offset=\"100%\" stop-color=\"#D04B25\"/></linearGradient></defs><g fill=\"none\" fill-rule=\"evenodd\"><path fill=\"url(#logosProducthunt0)\" d=\"M128 256c70.694 0 128-57.306 128-128S198.694 0 128 0S0 57.306 0 128s57.306 128 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):56471
                                                                                        Entropy (8bit):7.876337570548602
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:dufVXDl3PJGjwpkaj+QEYfB/z8VAPy2uU2OK6G7lOjDlvaUEMy6oXLwTqJyqHZV:GXJ/Ajmf+AfB7QAawtgOjx1y6A8mV
                                                                                        MD5:C304B3B21044AE2FD99D07AE794B5282
                                                                                        SHA1:A003A05B01B168AA8B53D6F0B8919D8CA2A7AF6B
                                                                                        SHA-256:B0D2CF809D942F5547395B63E1E6B21AFDEAC32CC4CD873531D277C47A9D2805
                                                                                        SHA-512:62954A3597E3503D4074A13DEF10E3DFF6CCF99636A63138813F20EF95A4874E4D87593322976447F8C971417FCDDDE3BDFB894CAFCB2A6EA15301004AFFA52C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.)Y:...Y:...[MF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...L.V..........R.r...;.BgM..S.................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 3024x1890, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):1077900
                                                                                        Entropy (8bit):7.849771610554526
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:ct4mnoKTY1HWhj9ShMpRFIJv8B58qi1IdY/:EL3T15UhJvW5LiSy/
                                                                                        MD5:023D756580A66B278254A0B00D461258
                                                                                        SHA1:C2A1B8BCA9BD370D8FEE48FD2566CFC392A694EA
                                                                                        SHA-256:5C690AED4FA1F1CCD00B0F013982F8DC20A8E573B51550222E3E89A300A4855F
                                                                                        SHA-512:C36703F327F5F254F2768FE6A765965DED9DEE0C9CF2AC25C00731B5C1D2226D66B983F9A765E71CFA6F8E4F44510E29EF7814EFFAA8CF967537F2F6DBDC93A1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/main-graphics/landing-main-shot.jpg
                                                                                        Preview:......JFIF..............Exif..MM.*.................>...........F.(...........i.........N........................................................b.......8Photoshop 3.0.8BIM........8BIM.%..................B~......b...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+.....?..O....J..C..O.......e.h..(.AE
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):4004
                                                                                        Entropy (8bit):7.907852992124274
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:1gTwqZ3oQuW27w1SkYwYXzQrMDvAVOO5ZxJbonejS5:1CZ3ox7FkYw7IsVO6/unejS5
                                                                                        MD5:600DE2BD3F4E8117E805B1686551F6A5
                                                                                        SHA1:6FB24081FC6B8811E36C1C22764E72060FA06B94
                                                                                        SHA-256:7D563B134BC0D182A4D53F3AF8F686215220440AC715E2E4B165FDFBC7AC0C6A
                                                                                        SHA-512:F8C9DC576973116BB1A94DA0005C22009577288E8C0CC9D1DB693EDBDEC99BC2F59E9A3570295B4BD8A063161B68011479DA3250E282B22B720E43FEF6016720
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR................M....pHYs...%...%.IR$.....sRGB.........gAMA......a....9IDATx..1l.I...... ...$g'.qkAp..gg'!.%C....d..K..q.2....&.A...........$;...........kf{f...WU.S....f....^.zU...|..u..M..o...?d..I.b.\....\....tVE..(aD6-...Q...h....e._....Up.%.5.?d.%......u..Ep..~2.iYw....j...s.....].$.qaY.,^m...M...\.8.u.-KEj....<.d..es..2..,8#.K.6/..:]s.u...g.X.$.....+-8#6.k..H........?H.27:+..`..?.....)...%*0RtC]...1-.P..j...:S...-\..k.HTg..g....Z.4HH...>).p.t.$.n\...B.g.....V..O...Sy..E._.:tHN.<);v....D\.....2........G...*.?/.....A|.*..M.."...Ad..{.....c....e.....g.....k..Y..+....`. 4........}.......t..g..r..Q........)../....r#X..7o..f]..s......:..W...%.7b..\.w.U......h..Ax...9r..}..p.-......U .I.2\gY.S-....X....CE...x.<W.X3..>/..S.;p?.B..+.{..MOte.[..93..?.../K..c$...........=11!.....m.d.M......8..bD..k.[OpY...D.Dv..y.v......'...{.h...........s....z....BOp..*...!x...\..j... `}L<.K[h.o..l.x.b.....vd....s..D..g..t. ..-:..p.e;.:'
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):4004
                                                                                        Entropy (8bit):7.907852992124274
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:1gTwqZ3oQuW27w1SkYwYXzQrMDvAVOO5ZxJbonejS5:1CZ3ox7FkYw7IsVO6/unejS5
                                                                                        MD5:600DE2BD3F4E8117E805B1686551F6A5
                                                                                        SHA1:6FB24081FC6B8811E36C1C22764E72060FA06B94
                                                                                        SHA-256:7D563B134BC0D182A4D53F3AF8F686215220440AC715E2E4B165FDFBC7AC0C6A
                                                                                        SHA-512:F8C9DC576973116BB1A94DA0005C22009577288E8C0CC9D1DB693EDBDEC99BC2F59E9A3570295B4BD8A063161B68011479DA3250E282B22B720E43FEF6016720
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/favicon.png
                                                                                        Preview:.PNG........IHDR................M....pHYs...%...%.IR$.....sRGB.........gAMA......a....9IDATx..1l.I...... ...$g'.qkAp..gg'!.%C....d..K..q.2....&.A...........$;...........kf{f...WU.S....f....^.zU...|..u..M..o...?d..I.b.\....\....tVE..(aD6-...Q...h....e._....Up.%.5.?d.%......u..Ep..~2.iYw....j...s.....].$.qaY.,^m...M...\.8.u.-KEj....<.d..es..2..,8#.K.6/..:]s.u...g.X.$.....+-8#6.k..H........?H.27:+..`..?.....)...%*0RtC]...1-.P..j...:S...-\..k.HTg..g....Z.4HH...>).p.t.$.n\...B.g.....V..O...Sy..E._.:tHN.<);v....D\.....2........G...*.?/.....A|.*..M.."...Ad..{.....c....e.....g.....k..Y..+....`. 4........}.......t..g..r..Q........)../....r#X..7o..f]..s......:..W...%.7b..\.w.U......h..Ax...9r..}..p.-......U .I.2\gY.S-....X....CE...x.<W.X3..>/..S.;p?.B..+.{..MOte.[..93..?.../K..c$...........=11!.....m.d.M......8..bD..k.[OpY...D.Dv..y.v......'...{.h...........s....z....BOp..*...!x...\..j... `}L<.K[h.o..l.x.b.....vd....s..D..g..t. ..-:..p.e;.:'
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1003 x 1004, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):511585
                                                                                        Entropy (8bit):7.960488893271367
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:3dWjUT31XuumZff+4lYExpHHE64GpQdJJTHEfEXmAK:A3nPNk64ICnbXmX
                                                                                        MD5:937DA2C4E7CD3B4D0549CAC007AD64E2
                                                                                        SHA1:B33B9DFA9F5F30917456B87B83FFFFA692189799
                                                                                        SHA-256:3756A05D03D0B0BFCF2ECECDA481B679B354033185FD096D75758E218805626D
                                                                                        SHA-512:53737D4E084645841F88118D48F39E50C1EA7913D34521BC1FCE525B952D22E9B35D76CBC0EEB1CF586EC3B40F6ADCC53E9378884B6423DF9A7068C146CEEFC5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............=.-.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.......eK29T[.d.L...c.1.=......S..4.zx...P.........iE.d...G.+Q..o...PMR......$.?U......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):98868
                                                                                        Entropy (8bit):7.997348664849209
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:kWKd1QBjcSqfPdRBUJEW8yB7F2W4Ob2RdFoEw1r4FM9OcU/0UDTTj:m10zEWfB7GObYof1r5icUH
                                                                                        MD5:DC131113894217B5031000575D9DE002
                                                                                        SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                        SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                        SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/Inter-Regular86836.woff2?v=3.19
                                                                                        Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):13103
                                                                                        Entropy (8bit):4.5768138538597425
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nzIIg2tj2R/Pty21PwVukPha8dY77B0mnbXLVK:nzINR8yH8dk0QXLw
                                                                                        MD5:610FEAC388D06177A2C1878FAC443EFA
                                                                                        SHA1:DCA3930756D366FAD41D3853E119F18BFE6FF9BA
                                                                                        SHA-256:F901B4D92EE841160C34C45820A7A268552171CC740C734C18D6CCD873A64098
                                                                                        SHA-512:51C1793736527D7258CBD02B00503F305ABB08C0C057752EFB4F3F017E167E1373072C85672D2115B935020C12B8C2B08803B1E83DE67BCC193947D6F8150EAD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 72a12 12 0 0 1-.02 17.01\"/>"},"arrow-square-out-bold":{"body":"<path fill=\"currentColor\" d=\"M228 104a12 12 0 0 1-24 0V69l-59.51 59.51a12 12 0 0 1-17-17L187 52h-35a12 12 0 0 1 0-24h64a12 12 0 0 1 12 12Zm-44 24a12 12 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-11.32 11.32l-32-32a8 8 0 0 1 0-11.32l32-32a8 8 0 0 1 11.32 11.32L43.31 120h169.38l-18.35-18.34a8 8 0 0 1 11.32-11.32l32 32a8 8 0 0 1 0 11.32\"/>"},"at-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M224 128a96 96 0 1 1-96-96a96 96 0 0 1 96 96\
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):4.59767129898966
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ49lrxm9K1LPF6jVPHL806LD/VRyKPLMUGYUtl5hWnpIIVjRsGq+:YJElrxm9Kd0VPg06LD/VVLMUYl5hgItm
                                                                                        MD5:92D4EBB487620CA00401F505D4447573
                                                                                        SHA1:71675FF51350F5E4C767719DE4CD436A917AF6AF
                                                                                        SHA-256:0A18CC34D0E6883C304993BA2A7107B90B83BF65522F420187C68253EB63A4C1
                                                                                        SHA-512:32E91908943267B38953553D600E597C4A2ED30F2F778DB4A2A49BFE4C9234F91EC13CCEE00AC123F97352C2C726C4EB75E5D1BA63E74F8EEDCA481CCAC97A08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8 8 0 0 0 16 0a24 24 0 0 1 24-24h64a16 16 0 0 0 16-16V64a16 16 0 0 0-16-16M96 192H32V64h64a24 24 0 0 1 24 24v112a39.81 39.81 0 0 0-24-8m128 0h-64a39.81 39.81 0 0 0-24 8V88a24 24 0 0 1 24-24h64Z\"/>"},"sign-in":{"body":"<path fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"body":"<path fill=\"currentColor\" d=\"M256 136a8 8 0 0 1-8 8h-16v16a8 8 0 0 1-16 0v-16h-16a8 8 0 0 1 0-16h16v-16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 8 8m-57.87 58.85a8 8 0 0 1-12.26 10.3C165.75 181.19 138.09 168 108 168s-57.75 13.19-77.87 37.15a8 8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):75641
                                                                                        Entropy (8bit):7.942521915208161
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:ujYTo9tG6WxuP473u+iqGGOaADwpeKtBqn7w8SNWv:69Rq9i2lPJtBqn0XK
                                                                                        MD5:20F52B8AE5D0531363D9980ED15E9797
                                                                                        SHA1:89A891F882E2F6FCF240BF9E500B8763B30BE865
                                                                                        SHA-256:3E706729363732200ACAFC280521ADE83220A9874A9EE9CCCB16676EFD5CFA6E
                                                                                        SHA-512:6FCB1EE59DDFD6DCE8AE4073E2074DB6EF9C0A8A00EF03593397CA9B1DA4271C7AD4C7B41BC6579907691E7BB97E9B2810B255B4DFF96A519CA99668D142409E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/tweets.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.Btj...F..tMm:1.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...M.*u..[.k...z-..^...U.-_`.9.e..V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106496, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):106496
                                                                                        Entropy (8bit):7.997207934038754
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:fHBv7niUXAoLTXMWbbcCYT7fH6zkBQHyzp4:x7iOT3vuowzG
                                                                                        MD5:A9780071B7F498C1523602910A5EF242
                                                                                        SHA1:7CFB893887EDF7576B0DAA7BE3EA9662C2D7BC48
                                                                                        SHA-256:D82BEEE8990B1B658A2272DD5EFAE0E9968C801D1894C8C4627545744E80ED2C
                                                                                        SHA-512:C8D50ADC2F7CF30F75E8AD1CA93F72ADA61BFA0966B20E4391EF6099AC3D6259E2DC16042EACC15C61C8383E5C6A3A1D66AF8A6D91F7040B9C5C4F024B63AA3C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-ThinItalic.d82beee8.woff2?v=3.19
                                                                                        Preview:wOF2......................................................J.`.......(..*..T..6.$..N. ..F...-[.3...W.{..R..ml....ls...Fm.`[rp ..f...l...#.vv..f..%.........>O.n...mS...............I~.m...df77...... .(HE.V....gE...A."..&.qBRd.q-U.%6G.8$.tI........:C...nD....('..8B...7u.B..e&d.X..*+...._...*.t%C.....s.P..Y....=R...v..!...-..n,...a...D.!.=..m&......+N.(T......H.=..gD7s.Z.!.BT....:X...ji.....xJ..aC.c...2.`G7....J.'4e@.....#I..".....O.&Kb&.?.&.h..Xk1'....n..<.AM..Z F........e%4...2z.2...X1...}.6....1M.R..0..CG.3{... .dE..!....&)..T....4D..h`.....8.......UnD........v.S..>..%.....!..wKVx.r.G.e..-..5....-$. .|...t.:..g..qx.;.B..%<.......0..C..@r(........`.H.....L..X.\..a@.....7.Gq..P.BT.>....@..x.}s..~I^.2...\q....7...$..k..1/Z9..+..z....s......|.E..Ni.......p..;..z.j....Y....l_...-.&.zLt..P....xW._p....=oF.......d..._>...?.e\....'.7...s.MH....+<E....K?.c...x.f..$..I..I{.6.V.....KR%-.VU.U.0.b..PU....%....7').?.g.....o;&.I....."..-...U./.*....\.@..KL.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 800 x 736, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):27844
                                                                                        Entropy (8bit):7.67432772624978
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:3iO7Sf1q+AuZ54QzofNfEVgxwbgEWrXjEAD:P7SQ3uZWz1fE2ea7jnD
                                                                                        MD5:B7426D7F4EFF406FCD56D4FD16AA15C8
                                                                                        SHA1:756C9876D787EE1FC6B9E7B33472332C550FAC29
                                                                                        SHA-256:5BE6A86EA58942A7346CCD719811249F41B31BB35D6D743061079264C215A0EC
                                                                                        SHA-512:F5769755C0A21FCC777DE6607FA31E5F1F626475E43C2AC90F84AB1808E15651DD4249C3D6AC15A2EFED106E1993415530B5182F06B5CC9A1069DA3EA6182BB9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR... .........l..h....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......*...h..k.IDATx...ut.....g.+.E.. 3KffLl.........q.v..p8M..4.133.,.,.,.}.H.{.6...........g...p8.......D..... ..... ................... ..... ..... ....@.....@.........................@.....@................................... ..... ..... ................... ..... ..... ....@.....@...................@.....@......._...B.e.....FAMb8....GM.j7...}.NNTp.T."..@...*..Q.......}...0.>..H..'^...u.j....D...t.....@.....@...................@.....@.....@................................... ..... ......................... ..... ....@.....@.....@...................@.....@.....@............................. ..... ..... ................... ..... ..... ....@.....@.........................@.....@................................... ..... ..... ................... ..... ....@.....@.....@...................@.....@.....@................................... ..... ................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):3259501
                                                                                        Entropy (8bit):5.990466754611938
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:HtZBPZVtmohFubLc1a0UXVFHshgbDG6jBhkLV0GHc1kVu:m
                                                                                        MD5:FC0693443DC9D46A55EF7B00F30022C5
                                                                                        SHA1:55D8D27470BC1452A179EE6C9673C81067A95086
                                                                                        SHA-256:73A18F75C9C4EAB1AB420446345D12C4297C63721562BD28CF1228D8B371D172
                                                                                        SHA-512:CDF0ABF218A7B4AC62E16354B4DC0DF0FC026B083AC7EA7AA86C4F2259B3AA4A03990DE19558877C224A4D67029B30723FB50C63A7756CFDE4FC68E9A4941AFB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-sections/ai/ai-hero-visual.svg
                                                                                        Preview:<svg width="885" height="759" viewBox="0 0 885 759" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g opacity="0.5" filter="url(#filter0_dd_383_1032)">.<path d="M250.12 215.376C214.021 258.926 147.166 366.351 168.528 447.647C195.232 549.267 273.853 597.174 395.494 594.27C517.136 591.367 684.763 555.074 733.717 398.29C772.879 272.863 632.349 163.114 557.188 123.918" stroke="#C084FC" stroke-opacity="0.01" stroke-width="17"/>.</g>.<g opacity="0.6" filter="url(#filter1_dd_383_1032)">.<path d="M276.213 233.759C247.738 268.267 195.002 353.388 211.853 417.806C232.917 498.328 294.933 536.288 390.884 533.987C486.836 531.687 619.061 502.929 657.675 378.696C688.567 279.31 577.716 192.347 518.429 161.289" stroke="#C084FC" stroke-opacity="0.01" stroke-width="17"/>.</g>.<g opacity="0.6" filter="url(#filter2_dd_383_1032)">.<path d="M323.628 123.809C274.38 134.543 198.66 159.392 170.557 228.11C144.763 291.183 136.546 404.515 225.583 469.199C314.621 533.883 4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):3259501
                                                                                        Entropy (8bit):5.990466754611938
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:HtZBPZVtmohFubLc1a0UXVFHshgbDG6jBhkLV0GHc1kVu:m
                                                                                        MD5:FC0693443DC9D46A55EF7B00F30022C5
                                                                                        SHA1:55D8D27470BC1452A179EE6C9673C81067A95086
                                                                                        SHA-256:73A18F75C9C4EAB1AB420446345D12C4297C63721562BD28CF1228D8B371D172
                                                                                        SHA-512:CDF0ABF218A7B4AC62E16354B4DC0DF0FC026B083AC7EA7AA86C4F2259B3AA4A03990DE19558877C224A4D67029B30723FB50C63A7756CFDE4FC68E9A4941AFB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg width="885" height="759" viewBox="0 0 885 759" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g opacity="0.5" filter="url(#filter0_dd_383_1032)">.<path d="M250.12 215.376C214.021 258.926 147.166 366.351 168.528 447.647C195.232 549.267 273.853 597.174 395.494 594.27C517.136 591.367 684.763 555.074 733.717 398.29C772.879 272.863 632.349 163.114 557.188 123.918" stroke="#C084FC" stroke-opacity="0.01" stroke-width="17"/>.</g>.<g opacity="0.6" filter="url(#filter1_dd_383_1032)">.<path d="M276.213 233.759C247.738 268.267 195.002 353.388 211.853 417.806C232.917 498.328 294.933 536.288 390.884 533.987C486.836 531.687 619.061 502.929 657.675 378.696C688.567 279.31 577.716 192.347 518.429 161.289" stroke="#C084FC" stroke-opacity="0.01" stroke-width="17"/>.</g>.<g opacity="0.6" filter="url(#filter2_dd_383_1032)">.<path d="M323.628 123.809C274.38 134.543 198.66 159.392 170.557 228.11C144.763 291.183 136.546 404.515 225.583 469.199C314.621 533.883 4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):105804
                                                                                        Entropy (8bit):7.9975388815479675
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:wo/8sikhizn8CQRxZ9UXsfH0K1yjewt8G5VYqLS8b:a5z3iHCAHjaJtZ5dLS8b
                                                                                        MD5:007AD31A53F4AB3F58EE74F2308482CE
                                                                                        SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                                                                        SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                                                                        SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-SemiBold.15226129.woff2?v=3.19
                                                                                        Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):13103
                                                                                        Entropy (8bit):4.5768138538597425
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nzIIg2tj2R/Pty21PwVukPha8dY77B0mnbXLVK:nzINR8yH8dk0QXLw
                                                                                        MD5:610FEAC388D06177A2C1878FAC443EFA
                                                                                        SHA1:DCA3930756D366FAD41D3853E119F18BFE6FF9BA
                                                                                        SHA-256:F901B4D92EE841160C34C45820A7A268552171CC740C734C18D6CCD873A64098
                                                                                        SHA-512:51C1793736527D7258CBD02B00503F305ABB08C0C057752EFB4F3F017E167E1373072C85672D2115B935020C12B8C2B08803B1E83DE67BCC193947D6F8150EAD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 72a12 12 0 0 1-.02 17.01\"/>"},"arrow-square-out-bold":{"body":"<path fill=\"currentColor\" d=\"M228 104a12 12 0 0 1-24 0V69l-59.51 59.51a12 12 0 0 1-17-17L187 52h-35a12 12 0 0 1 0-24h64a12 12 0 0 1 12 12Zm-44 24a12 12 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-11.32 11.32l-32-32a8 8 0 0 1 0-11.32l32-32a8 8 0 0 1 11.32 11.32L43.31 120h169.38l-18.35-18.34a8 8 0 0 1 11.32-11.32l32 32a8 8 0 0 1 0 11.32\"/>"},"at-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M224 128a96 96 0 1 1-96-96a96 96 0 0 1 96 96\
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):56471
                                                                                        Entropy (8bit):7.876337570548602
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:dufVXDl3PJGjwpkaj+QEYfB/z8VAPy2uU2OK6G7lOjDlvaUEMy6oXLwTqJyqHZV:GXJ/Ajmf+AfB7QAawtgOjx1y6A8mV
                                                                                        MD5:C304B3B21044AE2FD99D07AE794B5282
                                                                                        SHA1:A003A05B01B168AA8B53D6F0B8919D8CA2A7AF6B
                                                                                        SHA-256:B0D2CF809D942F5547395B63E1E6B21AFDEAC32CC4CD873531D277C47A9D2805
                                                                                        SHA-512:62954A3597E3503D4074A13DEF10E3DFF6CCF99636A63138813F20EF95A4874E4D87593322976447F8C971417FCDDDE3BDFB894CAFCB2A6EA15301004AFFA52C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/books.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.)Y:...Y:...[MF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...L.V..........R.r...;.BgM..S.................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 99632, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):99632
                                                                                        Entropy (8bit):7.997132766870667
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:gQrcEnnLouf9rzfYZRMmSSry4eiZwPZgtqJDublkuM2DZyhVA/w4:gCFnn7/7mSS3eiZwhgtqek39hS/w4
                                                                                        MD5:D52E5E38715502616522EB3E9963B69B
                                                                                        SHA1:E2A82B01D9F73D2FB9F690BEFE978351A9974E55
                                                                                        SHA-256:77D96C1C4720112317AF9B3B1BDD44A674DD3CE80A12779E8A315EEB2011C575
                                                                                        SHA-512:CF0F328BFD4DC2FB040FE01DC2E958CD98258D8E53D234D35A3D64AB8E3EB3814F526ABCCA19E2D0B1CBDCD1D525666180522B69A88829360254D7819BC1673D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Thin.77d96c1c.woff2?v=3.19
                                                                                        Preview:wOF2.......0.......$.................................."...J.`..........m..T..6.$..N. ......-[C...Jl..M.D...m..GAE|m.X......V.g*...o...U)...1.m..z... .....V;.(................oe.....f.gg7.$........Uk.._k.O.Y!u..{I...Q...!G.DU.JQ....qU.v....=..@.......O.-...el*....T%'e.S.Z.3..D.e2K5...Jr.hH..z.SgU.....k......../..]..;TBF.P..F..~Bb.+Y'h'#..-..r..fC]......*[...=.;..n.[..e.w...dt....F....p..S......y1.b2..YT.m..[>...............&p...3[9...q4Of.F.(..b.~.3../......^)5nO_...!.....9.9..e..d.....d/..58......0O..W.0.C....Y1w.:...+.........,'4e...(@F9....(X...}..$u...:.1;..\._QjR...e.8...,...y;{..../..x.......;p...j.R(....t.....t.mn..!!..F.r....Yk...1....TIA..XT.(...%...*|raR..*^.......?.4..z....cQ..rDi...s.n>.....%...[...}.......;.J.6.V.....7.h..~C.xF~.^;i.Z^....7#H"/..*Z.p..Z.c..#.at...5....A.$....=............ up=L.2.......*...... .s^"X..C....|.Q.;fF.+..+Z......@.......-........w.66.c_b.5m...........g.1o9e.N.....:...4..?g....../............#6=Z`.....,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 800 x 736, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):27844
                                                                                        Entropy (8bit):7.67432772624978
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:3iO7Sf1q+AuZ54QzofNfEVgxwbgEWrXjEAD:P7SQ3uZWz1fE2ea7jnD
                                                                                        MD5:B7426D7F4EFF406FCD56D4FD16AA15C8
                                                                                        SHA1:756C9876D787EE1FC6B9E7B33472332C550FAC29
                                                                                        SHA-256:5BE6A86EA58942A7346CCD719811249F41B31BB35D6D743061079264C215A0EC
                                                                                        SHA-512:F5769755C0A21FCC777DE6607FA31E5F1F626475E43C2AC90F84AB1808E15651DD4249C3D6AC15A2EFED106E1993415530B5182F06B5CC9A1069DA3EA6182BB9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/HdM_logo.png
                                                                                        Preview:.PNG........IHDR... .........l..h....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......*...h..k.IDATx...ut.....g.+.E.. 3KffLl.........q.v..p8M..4.133.,.,.,.}.H.{.6...........g...p8.......D..... ..... ................... ..... ..... ....@.....@.........................@.....@................................... ..... ..... ................... ..... ..... ....@.....@...................@.....@......._...B.e.....FAMb8....GM.j7...}.NNTp.T."..@...*..Q.......}...0.>..H..'^...u.j....D...t.....@.....@...................@.....@.....@................................... ..... ......................... ..... ....@.....@.....@...................@.....@.....@............................. ..... ..... ................... ..... ..... ....@.....@.........................@.....@................................... ..... ..... ................... ..... ....@.....@.....@...................@.....@.....@................................... ..... ................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):4.183545116857132
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJHs3+luCILN9iDKd3wVA4kUOwQUWT7ETj0ZbWwGnkPKcWiJyBQWyBb:YJHM+luCILTiGtx4kUXikTCbEk/hwQZb
                                                                                        MD5:8F0ACAC57317A9915F5799E61E4E770D
                                                                                        SHA1:D18ED15AD3CE3563C1A1C77864E860BF295F1B19
                                                                                        SHA-256:F68A0C6944CCD351DE9DC239D256EB44B00AC6918B3C4E31EFF61F14319B96C2
                                                                                        SHA-512:FA8C0D0E787F68180B0367E36F89525EE0137EBF3DD677EDED01013ECD9BB6F543BBB594C25603B811B9EE6BED34043C201FF8B7542ED0A0FEFBFCD51CEC2A2F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ic.json?icons=baseline-discord
                                                                                        Preview:{"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.14-.34-.35-.76-.54-1.09c-.01-.02-.04-.03-.07-.03c-1.5.26-2.93.71-4.27 1.33c-.01 0-.02.01-.03.02c-2.72 4.07-3.47 8.03-3.1 11.95c0 .02.01.04.03.05c1.8 1.32 3.53 2.12 5.24 2.65c.03.01.06 0 .07-.02c.4-.55.76-1.13 1.07-1.74c.02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74c.03.01.06.02.09.01c1.72-.53 3.45-1.33 5.25-2.65c.02-.01.03-.03.03-.05c.44-4.53-.73-8.46-3.1-11.95c-.01-.01-.02-.02-.04-.02M8.52 14.91c-1.03 0-1.89-.95-1.89-2.12s.84-2.12 1.89-2.12c1.06 0 1.9.96 1.89 2.12c0 1.17-.84 2.12-1.89 2.12m6.97 0c-1.03 0-1.89-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):3.2237886171519854
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2ch0ZaH207YmCtWaOBSgN5qdO3+cU49kdf3qwJ69:2c0aHr7M4vBSp03+/okNVJ69
                                                                                        MD5:FDEADCE6C8C51EB5414397ECBDEE4D7F
                                                                                        SHA1:4901457B5A4E4C3DEE6FCD3BDA0FC71E44E5FE75
                                                                                        SHA-256:B8CA9A498814984B6CF15CAA325180532A7E8CE9BE7471A8EDD2C53558D766B9
                                                                                        SHA-512:C2759E64AA226A17F6EA84ED215FE74F537A16A9989E96695AA0BCE641C7F90896B83D1C4D724D27DF86C565F430320853D35F2766C669FE32428FF6168F6A5A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................P...........................................................P....................................................................................BBB.;;;.;;;.;;;.;;;.....................................qqq.;;;.CCC.....................................................;;;.[[[.....................................................BBB.CCC.............ppp.ppp.................BBB.................;;;.............;;;.;;;.;;;.;;;.............;;;.................;;;.........ppp.;;;.;;;.;;;.;;;.ppp.........;;;.................;;;.........ppp.;;;.;;;.;;;.;;;.ppp.........;;;.................;;;.............;;;.;;;.;;;.;;;.............;;;.................BBB.CCC.............ppp.ppp.............OOO.BBB.....................;;;.[[[.............................;;;.........................qqq.;;;.CCC.....................PPP.qqq.................................BBB.;;;.www...........................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):4.59767129898966
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ49lrxm9K1LPF6jVPHL806LD/VRyKPLMUGYUtl5hWnpIIVjRsGq+:YJElrxm9Kd0VPg06LD/VVLMUYl5hgItm
                                                                                        MD5:92D4EBB487620CA00401F505D4447573
                                                                                        SHA1:71675FF51350F5E4C767719DE4CD436A917AF6AF
                                                                                        SHA-256:0A18CC34D0E6883C304993BA2A7107B90B83BF65522F420187C68253EB63A4C1
                                                                                        SHA-512:32E91908943267B38953553D600E597C4A2ED30F2F778DB4A2A49BFE4C9234F91EC13CCEE00AC123F97352C2C726C4EB75E5D1BA63E74F8EEDCA481CCAC97A08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ph.json?icons=book-open%2Csign-in%2Cuser-plus
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8 8 0 0 0 16 0a24 24 0 0 1 24-24h64a16 16 0 0 0 16-16V64a16 16 0 0 0-16-16M96 192H32V64h64a24 24 0 0 1 24 24v112a39.81 39.81 0 0 0-24-8m128 0h-64a39.81 39.81 0 0 0-24 8V88a24 24 0 0 1 24-24h64Z\"/>"},"sign-in":{"body":"<path fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"body":"<path fill=\"currentColor\" d=\"M256 136a8 8 0 0 1-8 8h-16v16a8 8 0 0 1-16 0v-16h-16a8 8 0 0 1 0-16h16v-16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 8 8m-57.87 58.85a8 8 0 0 1-12.26 10.3C165.75 181.19 138.09 168 108 168s-57.75 13.19-77.87 37.15a8 8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):98868
                                                                                        Entropy (8bit):7.997348664849209
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:kWKd1QBjcSqfPdRBUJEW8yB7F2W4Ob2RdFoEw1r4FM9OcU/0UDTTj:m10zEWfB7GObYof1r5icUH
                                                                                        MD5:DC131113894217B5031000575D9DE002
                                                                                        SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                        SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                        SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Regular.d612f121.woff2?v=3.19
                                                                                        Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 104232, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):104232
                                                                                        Entropy (8bit):7.9971721598198675
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:j5qRrEAT2EGWl0unTCNDADHrhv0DKHck26J3gEgDtZD5S1B15av:j5EFTZGS0C4ADH1v0G8kvfgZBK5av
                                                                                        MD5:B3B2ED6A20C538E9C809F4DF5C04AC2A
                                                                                        SHA1:E13A376C85A32E482A0BD0C76E4BF5A602D05728
                                                                                        SHA-256:B6CD094AC0266D57A2AD005D1E2E2125CFD2475CD816B33E4774795D14242AFC
                                                                                        SHA-512:FDEBB713590CF6C5974CFCE164241A65760C0BD6B85BD4F0C1E1B097D6A430346D2DB614D36B1680DA8F49A859222805D0D0813CC6161FD82DA489E0937BFB7A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-ExtraLight.b6cd094a.woff2?v=3.19
                                                                                        Preview:wOF2.......(..............................................J.`.......l..x..T..6.$..N. ..4...-[. ..*%..{.h.5.o.[U@L..........(..w.2. ..=.6[*..cx`.ajZ..#....p..d2.l%................G.=......l.........m......ZG...0VS..p.(UUN.bDd\..$ TU=i.u......4.u=...y.b<........S.R....."pT.\.d...e....!..h..i..!v..BU.aK...&Q(..e...F..S...;..9.........q..,Uv..js..13B..It..a......`..9..!V..........k....2.a.zA.<C0.3...FT9.zX....wDU..#...8... U..+..).I.+...l...#...Rhj......l..y..#..9Y/.Gi.:nr....i.......1........."...N.e.U...y.*..DD.c[;I_...Uy."m{...r.a...LwC...#3....h2.\%.6...{:.4...w/....;n...s.J......2..VjRXk.fpvO...r/.H..7&.....W.......c.%=`....I.Bg.s.....i3.,.2../..b.....C.....p.....l..`.....].:..b.,...@.......td.......;.2.B#..zz.....i...6.;~.}...iR...........m....I.....BA.....L..../...>._..._X.d...Es../...0..Dn...!.'.#.....X@Q|..[#Po..k....N..D ...s...l.g.n.EXyF.f....../,.P....M3|....f1.M..-.........i.6:...E....3.%r..eY46.3...1~Tl....(r.....Qb..e...9..n...O.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 112184, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):112184
                                                                                        Entropy (8bit):7.997127088953373
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:nVkcJ59VbZdlsJcfFd+i8mQdbMZwZEKUhyNMWY82VEz2nll3KwViXVlGa7KDQ+21:n2cv9pHleO/QF5ZErsNMqS3KWDp22Dg
                                                                                        MD5:F1E11535E56C67698E263673F625103E
                                                                                        SHA1:3155E1E1FE37B08BC2C243EEB7E6DC73AE38B5B8
                                                                                        SHA-256:816008586A180C0037B4EC1B5F45E08FE8FDBEDEC770F5D715339CD70ACCF118
                                                                                        SHA-512:2C3EC0F55E31EA8D8CC6C7F86B535ECAB5E267B54E845C677798A522CE0F7A3A2AC977ECB28CC6B4F82B41789FEF4881CB5B4430E9A7716547A3B1AEDE4FBC58
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-MediumItalic.81600858.woff2?v=3.19
                                                                                        Preview:wOF2.......8.......0..................................F...J.`.............T..6.$..N. ..Z...-[.C...S.....g.P.c....h.`l.4.c......V..L..1......q7.Ct....Z..^..}). ..T..i...............K........o.TA. E.5A.1jLb.....)|H..yQVu...V.......z...`.;C..uZ.....-&...3t0...........g2Ep.1...^6.XY....T..^)U..LU.X.p.Rv#.31.V..gT5..<.l..........\.....!.5..@nE_.{..A.&..Ltq=.h.~.G...W.l....<c.......x.?.......d.W..g....S..5U(TU....btJ....3...fp..9....M.4c.......r{..g=...O..!.......'..df|KW5[..F.}.t..Q.e..W1.D=G-...(/[v.W%=%G.c.%+pKt..+...f(e....Mu...._"c..4..]m.h.?SoO.A..-&Q..^"{hB...oR?B..1gE0.kG.;.Hp...A.Q.k6.,.*...r...H..]...X6E)>E.....i...c*.a..3..5.I.".D.l00..0..{..hd0X.}............)t'.q'#},.........C_..T.8u:...0.B..1.?..*...G.Z:,.....|p...I....Y.'.4}..0.X.Ph[.\LU.P...T....\......g.{...W..oE.]MPN......d..O..b..?.e.]...<.....o..sT{..m....$....F..q..N..._..&5.f.n<....kl...[.|&.........b{.l...._K.W.V....cj..L....4}.i..t.4X....<y.Z.EQ..E.`...N....a..'..)..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1346), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1346
                                                                                        Entropy (8bit):5.200486941794588
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:cqTu/hOGrWReTg7jCK9BUQ00aKM9HQZK5GVarROIvIHI6zJZ/U4p4LN:8/hOGrhToTeHQZMGVsRaJi4+LN
                                                                                        MD5:ABD4E2373B2E8C4DAC2E80159641C5F1
                                                                                        SHA1:E273656E58CA934D873204E68DD35670FDE657ED
                                                                                        SHA-256:021F0FD27042B279A49E982215C6DC3C3AB84E95B35553A119DFDBD50AF6BE94
                                                                                        SHA-512:FB04FEB14C2EB999DA4B032812A447E1D3B9F0FBC85ABCDFB886DF2CF1BDC1BCAE1684A4E118626ECAD9441FA56302FF8981B4DED5DA2033012EED2E8A258398
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://analytics.capacities.io/js/plausible.js
                                                                                        Preview:!function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=o.getAttribute("data-domain"),n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",l,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback()}}var e=window.plausible&&window.plausible.q||[];window.plausible=t;for(var n,i=0;i<e.length;i++)t
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):13103
                                                                                        Entropy (8bit):4.5768138538597425
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nzIIg2tj2R/Pty21PwVukPha8dY77B0mnbXLVK:nzINR8yH8dk0QXLw
                                                                                        MD5:610FEAC388D06177A2C1878FAC443EFA
                                                                                        SHA1:DCA3930756D366FAD41D3853E119F18BFE6FF9BA
                                                                                        SHA-256:F901B4D92EE841160C34C45820A7A268552171CC740C734C18D6CCD873A64098
                                                                                        SHA-512:51C1793736527D7258CBD02B00503F305ABB08C0C057752EFB4F3F017E167E1373072C85672D2115B935020C12B8C2B08803B1E83DE67BCC193947D6F8150EAD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 72a12 12 0 0 1-.02 17.01\"/>"},"arrow-square-out-bold":{"body":"<path fill=\"currentColor\" d=\"M228 104a12 12 0 0 1-24 0V69l-59.51 59.51a12 12 0 0 1-17-17L187 52h-35a12 12 0 0 1 0-24h64a12 12 0 0 1 12 12Zm-44 24a12 12 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-11.32 11.32l-32-32a8 8 0 0 1 0-11.32l32-32a8 8 0 0 1 11.32 11.32L43.31 120h169.38l-18.35-18.34a8 8 0 0 1 11.32-11.32l32 32a8 8 0 0 1 0 11.32\"/>"},"at-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M224 128a96 96 0 1 1-96-96a96 96 0 0 1 96 96\
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):15039
                                                                                        Entropy (8bit):7.811928467196984
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:sgu25dbma4CRahg5NWf6+E1AS0rwTYzhCwRBwi9PVVoKpt4T++n0/nM9:715dbmhCIhLf6+oASBTYBD9+anM9
                                                                                        MD5:472C6E7099AD5572E8B91D46B2E10302
                                                                                        SHA1:9A509F2058813437BDB9F14BF3E3B1FE3FE4CA53
                                                                                        SHA-256:C36185B8CD6D61047EDD87435FB519F46AB2621A96DCD085E26D20C1A973C530
                                                                                        SHA-512:67E9F517899913A13F195B3E4EA1413BC0961EC3EFFDAB1CF589EB3A623940B64CB3D28625A87C2218232540BEBE67CBCD56E98572DA6DFE3BA166009B956F66
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..............................................................................G........j.WR`A\t......Y....y.#n.Im[i.............4..Z..i......b.Qn.l..}.4.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):17
                                                                                        Entropy (8bit):3.734521664779752
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKoVGW4Yn:YGKogQn
                                                                                        MD5:66F566E617085E79E3A105E3177867E2
                                                                                        SHA1:35E4EFCB52CDBC455842A24F9139DB701DC5ECDF
                                                                                        SHA-256:AC46FD24BD501FA7297F0A2945BCC7F5D655B9BCF8BFBF16718A9D25C0C2C018
                                                                                        SHA-512:A97E5C0EFF420FF1327A7DB6AAB03464478878181344DFE82A44D542FDDBA6FFC347ECA8BA1C3F26439D2DC30665A6EC396DB13408855318394D1058F0F7277C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"components":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.322406612168037
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJ+YZqi2HFNHBxzTRqEWgqaainiHMMF8nwB2VhOj12fFsgHnMO9IULMSA/eY:YJIlrxzTpWgq3iniTsV812fFjMO9I/v
                                                                                        MD5:9B45322EB8B0017D3348C91BBDF9B268
                                                                                        SHA1:A86A25EDAF07E78A4C78F7919FB913C51D6ADD5A
                                                                                        SHA-256:E851EB8BBD62626CA5CA06E2F5E8FC44EBCF6ACFE6479EFDFEE3700D6E93AA03
                                                                                        SHA-512:1BB7BD14587FF19A01DDAFBC1B6134BEFB0CD06FD7D174803DD37CF68DCCF27CBA9AD15B2749E4B2050CBD9826C633D7FA75301A00A058B7A255BAE5A896A0C7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/logos.json?icons=producthunt
                                                                                        Preview:{"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop offset=\"100%\" stop-color=\"#D04B25\"/></linearGradient></defs><g fill=\"none\" fill-rule=\"evenodd\"><path fill=\"url(#logosProducthunt0)\" d=\"M128 256c70.694 0 128-57.306 128-128S198.694 0 128 0S0 57.306 0 128s57.306 128 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 324864, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):324864
                                                                                        Entropy (8bit):7.9991540402251635
                                                                                        Encrypted:true
                                                                                        SSDEEP:6144:G8RGxGe8Oe+OyKNJjAzcrrQ6FSJISb1Hp5W2eca+yptnFQhVEYwx0H:NGxGupO1J8zcrdFSJIu1JsBhrpZvBxA
                                                                                        MD5:8DD26C3DD0125FB16CE19B8F5E8273FB
                                                                                        SHA1:F919DA7384706D6924F10D56CE258129ED498845
                                                                                        SHA-256:85F08B5F51E36CA7E961A033C6BB61D7F0E44AA0984646383ECAC648E98FDCC8
                                                                                        SHA-512:600AED792990A913DF1DBEF8DE20FDB818F6C422A8B01D319B7BFDACFE53186BC05709D844D07C354EBD740BD62CEB50EFC3293333DA84DE8E21A4C11645CCE0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter.var.85f08b5f.woff2?v=3.19
                                                                                        Preview:wOF2..............S4.............................U...R...J?HVAR.A.`?STAT.F..../.....D..6..T.0.. .6.$..N. ..c...-[.....^..)...#9...bJ;".w.V.*.U.Z.A...&..m 46(.x....h.n..._..c.....>._.*..i..................53.{3.?.....QQD.H..R..E..+.<..`Q.(..?.).(N... ?..A........U..*..Y....$I.du.,....IEU5l0...o..5.....`.f.&z...+Q.....^.00..g.U;8lwp.{/B."..A.....s...1...K....Iaj.Q...qp..........v.U6..U...ubRjb...^...).m.m..3.?.).@.=...~....+...h..A.]......S.S.P.K....c,n...^m$.`Sb....d..@..._..........@..].54C.... ..lf....T...5...*uC....~ta.=..6..@.0[...&6..e...BX.....C.thm..(w.N~.O..[\.R.Ma......`.=...."........7..^8_&[7d.....bq....B..G.Q...o......f[....Z.C.jm..<.H.hE.:`..C..B...Z..HA....dq.a..d.*.5IS}..D........@....9...y.l..U.]zY\.Q.b........0.......y`.xd...t.a....... PY.+..U..!K..|BL.E....|.<.>...>,^hb.......n.7..6..C..M.....R.l..t....Er.W...Y.....TIfR9..>S..o..*8!.9..v.... ......k....a.|...."......-..6.......>B.{...,.]s;....~.@.1..X..h...U.....<.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.322406612168037
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJ+YZqi2HFNHBxzTRqEWgqaainiHMMF8nwB2VhOj12fFsgHnMO9IULMSA/eY:YJIlrxzTpWgq3iniTsV812fFjMO9I/v
                                                                                        MD5:9B45322EB8B0017D3348C91BBDF9B268
                                                                                        SHA1:A86A25EDAF07E78A4C78F7919FB913C51D6ADD5A
                                                                                        SHA-256:E851EB8BBD62626CA5CA06E2F5E8FC44EBCF6ACFE6479EFDFEE3700D6E93AA03
                                                                                        SHA-512:1BB7BD14587FF19A01DDAFBC1B6134BEFB0CD06FD7D174803DD37CF68DCCF27CBA9AD15B2749E4B2050CBD9826C633D7FA75301A00A058B7A255BAE5A896A0C7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop offset=\"100%\" stop-color=\"#D04B25\"/></linearGradient></defs><g fill=\"none\" fill-rule=\"evenodd\"><path fill=\"url(#logosProducthunt0)\" d=\"M128 256c70.694 0 128-57.306 128-128S198.694 0 128 0S0 57.306 0 128s57.306 128 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):52903
                                                                                        Entropy (8bit):7.922543504228185
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:1QRpvRlrucTYCboNZ/ryOMDApeqNSzjvRVVjggz2:uvru2oZGOuApgzjvR/ggz2
                                                                                        MD5:8D1F5DE1BBFC17EE6703EEF465BA56EC
                                                                                        SHA1:B35DAE0F235FB9C71C2B33DD50386474EE2CCC31
                                                                                        SHA-256:5EA01AF7CD7354FF552BE4B3783692F2C452B024BEEF0F16B1E9908B6FEDC83B
                                                                                        SHA-512:4DCB24D11364B85C9D1B0E7B5BB63F7184660D368DE11C3FCDD766310A42D2AAEBB573AE402042BBC3251567F3EB04384B2C6700013E1D47F5AC470E4AD3A2F6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/people.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.T..:5N.S.T.UF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...M..]...+.=.....'.......Z..v.6.................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):58568
                                                                                        Entropy (8bit):7.9253717566201605
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:G3Uv+knNoQC7lzKpW+3MILQbC06DBb3bOH66LQduHwahCYA:GFQfE54WOOf6DFQ66L5hhpA
                                                                                        MD5:6D78835C07BD2BA4B6B3436AE3141302
                                                                                        SHA1:DBA17D02DDA3085213F6308A75855FC5B78F1D5B
                                                                                        SHA-256:290FFED109F9C2F51315A928D2332CBC340DBC6A13E0CDA7112D9CF7DFC5584E
                                                                                        SHA-512:4A41E14B14176B1975ADCBE66991F5B2946E37BDF96DCC87E22F2EE4E19E6E844567E23A09A873B16C2CB77C962691857D8438D84167C3C1FC591282D54A1414
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-page/places.jpg
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q. ..J...J....i.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N...h..k......:....S..`..R.n}..m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 276x276, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):23521
                                                                                        Entropy (8bit):7.937512475107472
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:XcrMX/AOK9V2Ed76YcieEMR57jJ9tHgMcP8L8BQy7kwt8nhB/JmjpTh/Q:MrWTy9NFepjJ9ad8L8MhB/QjnQ
                                                                                        MD5:5718A357C7D86C12F99414B32B4462FB
                                                                                        SHA1:0632FBB290C14C5D0810438E40F05CDBC2FD34CA
                                                                                        SHA-256:DEEFFFE624AA903D64184B2020FBC4BD5EDB6268B665237636BB170F959A6F36
                                                                                        SHA-512:1E53F26B5064CBB4841A409E24E3DC2DD9E3A613ED52AECD1CEFF1F9659C96354F77E7A5D88A1229CFCE952F611EF15244D69C58D002F23F1084DE885694EC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..............................................................................q....e.4..Qk....}....T..my.P.@....)a..!.....D.|..Q.m)...Y$......H...6J...k
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):809073
                                                                                        Entropy (8bit):5.3935455077600745
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:QuS69Q5+OKjhYM/thNbcnR/DeR4P/+8WPbuxo60/BqHlBMeXaeyZV7c:tS69Q5+OKhYM/th6/qe/qqHlBZajZVw
                                                                                        MD5:F3E95A3FB870360D055A1344F5BFA84E
                                                                                        SHA1:ED63E3C55935A449A86332B7FCB9D26677F76C59
                                                                                        SHA-256:03691BB7A24C901A7E7C9AE7C65E49A07310D8E1F9AE57ADFBDC5AD9E7904AD8
                                                                                        SHA-512:23A81B6CBF916151416C9517AA7B52CA18B2A2336454A0AD2F38880DD9719BBFBDC577860A43EAA68F9D842DDE871FEC1F5F90AAE61D994036A5B0B37B816656
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/assets/worker-0712d98f.js
                                                                                        Preview:(function(){"use strict";const kc=["RootSpace","UserPersonal"];var Ae=(e=>(e.Preview="preview",e.Full="full",e.Error="error",e))(Ae||{}),Sc=(e=>(e.AccessDenied="accessDenied",e.DoesNotExist="doesNotExist",e.InternalServerError="InternalServerError",e.LoadingFailed="loadingFailed",e.Deleted="deleted",e))(Sc||{});const Tc=["RootSpace","User","UserPersonal","RootDatabase","RootQuery","RootPage","RootStructure","RootEntity","RootBlocksTemplate","MediaImage","MediaPDF","MediaAudio","MediaVideo","MediaWebResource","MediaFile","MediaTweet","RootAIChat","RootDailyNote","RootTag","UtilDate"],Fk=["RootDatabase"];var Ze;(function(e){e.assertEqual=a=>a;function t(a){}e.assertIs=t;function n(a){throw new Error}e.assertNever=n,e.arrayToEnum=a=>{const o={};for(const l of a)o[l]=l;return o},e.getValidEnumValues=a=>{const o=e.objectKeys(a).filter(c=>typeof a[a[c]]!="number"),l={};for(const c of o)l[c]=a[c];return e.objectValues(l)},e.objectValues=a=>e.objectKeys(a).map(function(o){return a[o]}),e.objec
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):75641
                                                                                        Entropy (8bit):7.942521915208161
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:ujYTo9tG6WxuP473u+iqGGOaADwpeKtBqn7w8SNWv:69Rq9i2lPJtBqn0XK
                                                                                        MD5:20F52B8AE5D0531363D9980ED15E9797
                                                                                        SHA1:89A891F882E2F6FCF240BF9E500B8763B30BE865
                                                                                        SHA-256:3E706729363732200ACAFC280521ADE83220A9874A9EE9CCCB16676EFD5CFA6E
                                                                                        SHA-512:6FCB1EE59DDFD6DCE8AE4073E2074DB6EF9C0A8A00EF03593397CA9B1DA4271C7AD4C7B41BC6579907691E7BB97E9B2810B255B4DFF96A519CA99668D142409E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q.Btj...F..tMm:1.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti..uF.Q.Ti...M.*u..[.k...z-..^...U.-_`.9.e..V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V.V
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):3.2237886171519854
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2ch0ZaH207YmCtWaOBSgN5qdO3+cU49kdf3qwJ69:2c0aHr7M4vBSp03+/okNVJ69
                                                                                        MD5:FDEADCE6C8C51EB5414397ECBDEE4D7F
                                                                                        SHA1:4901457B5A4E4C3DEE6FCD3BDA0FC71E44E5FE75
                                                                                        SHA-256:B8CA9A498814984B6CF15CAA325180532A7E8CE9BE7471A8EDD2C53558D766B9
                                                                                        SHA-512:C2759E64AA226A17F6EA84ED215FE74F537A16A9989E96695AA0BCE641C7F90896B83D1C4D724D27DF86C565F430320853D35F2766C669FE32428FF6168F6A5A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/favicon.ico
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................P...........................................................P....................................................................................BBB.;;;.;;;.;;;.;;;.....................................qqq.;;;.CCC.....................................................;;;.[[[.....................................................BBB.CCC.............ppp.ppp.................BBB.................;;;.............;;;.;;;.;;;.;;;.............;;;.................;;;.........ppp.;;;.;;;.;;;.;;;.ppp.........;;;.................;;;.........ppp.;;;.;;;.;;;.;;;.ppp.........;;;.................;;;.............;;;.;;;.;;;.;;;.............;;;.................BBB.CCC.............ppp.ppp.............OOO.BBB.....................;;;.[[[.............................;;;.........................qqq.;;;.CCC.....................PPP.qqq.................................BBB.;;;.www...........................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 276x276, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):23521
                                                                                        Entropy (8bit):7.937512475107472
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:XcrMX/AOK9V2Ed76YcieEMR57jJ9tHgMcP8L8BQy7kwt8nhB/JmjpTh/Q:MrWTy9NFepjJ9ad8L8MhB/QjnQ
                                                                                        MD5:5718A357C7D86C12F99414B32B4462FB
                                                                                        SHA1:0632FBB290C14C5D0810438E40F05CDBC2FD34CA
                                                                                        SHA-256:DEEFFFE624AA903D64184B2020FBC4BD5EDB6268B665237636BB170F959A6F36
                                                                                        SHA-512:1E53F26B5064CBB4841A409E24E3DC2DD9E3A613ED52AECD1CEFF1F9659C96354F77E7A5D88A1229CFCE952F611EF15244D69C58D002F23F1084DE885694EC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://pbs.twimg.com/profile_images/1267096506705772545/iL9_coef_400x400.jpg
                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..............................................................................q....e.4..Qk....}....T..my.P.@....)a..!.....D.|..Q.m)...Y$......H...6J...k
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 106876, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):106876
                                                                                        Entropy (8bit):7.996899999728089
                                                                                        Encrypted:true
                                                                                        SSDEEP:3072:gXRUVtoUHh/TeY9LLLQim8leFCN7UCz1Bx0lM5hGhGKFt:ghkNCY9Ppm8lmCdUQPie6GKFt
                                                                                        MD5:FD26FF23F831DB9AE85A805386529385
                                                                                        SHA1:A24CBC9C0E56F7196C7BC68EC41B856D84237622
                                                                                        SHA-256:900058DFFAF216C9A853E2D7E4109BFA2A58994237B2D4E5793734E4C2ECB4AC
                                                                                        SHA-512:8EB2C78C0D2144FCCF03D45060C00DD71ADEEF1B21DFC9C1A1DE42AC035F3492D7F2C937487417B3ADEE778293BE871D8F196FDC89A359FF2CDC5E187927DC57
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-Italic.900058df.woff2?v=3.19
                                                                                        Preview:wOF2.......|..........................................J...J.`.............T..6.$..N. ..j...-[.5..^.w.q..........P..|u..;.@.....[`.......#j..y.1..6..... ...`C.m....p................3.H..y....^+9./...D .......OB*..9+.G1.."P..Np..$OSV..O.+......u'....S.p.".UEAn.Oh:...T...2.#...-fJU......pC....d.......Xgw......HJ..5..u.sr.........7.......2.n...q.Q4rV..>..-.].>g..).E..*.."+.B"..0.,}PG7T6......2.:.\..z..4.e....I..z.....p+....P....H...gB.{.@g~,....$P.i.*y.S.......2t..g.E.=..%.W....v..........xB.............:.I...pG.}'6@.oX.....l...8.I....y...../....p. .m3*...H...V....kt..jI........S.-.n. :...V.a.B...R<a%Y6.!-h.?..b...$.j:..V.;..9.<...q...N.0.s>6T..!.Y.8m_.].=..Y.bZ%.O.1....ka.}7..O.....yc..mC8...g..2..<C......?..4..Rb...x.>..".KrO.o.<y.R....1g.Xn).5."....I!.B.......4.h.3.Gr)Z..R.j.6H....T.[..1.b.;1.1qC.{..~.%....."|.5*.Gr.+i)..<.H.r....1..g..y..m...D.../.F.rDqX....:o.7~R.I....c.x...?..o......_...........E..o>...JpL/H.+...7.....9Y.'x..$.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):17
                                                                                        Entropy (8bit):3.734521664779752
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKoVGW4Yn:YGKogQn
                                                                                        MD5:66F566E617085E79E3A105E3177867E2
                                                                                        SHA1:35E4EFCB52CDBC455842A24F9139DB701DC5ECDF
                                                                                        SHA-256:AC46FD24BD501FA7297F0A2945BCC7F5D655B9BCF8BFBF16718A9D25C0C2C018
                                                                                        SHA-512:A97E5C0EFF420FF1327A7DB6AAB03464478878181344DFE82A44D542FDDBA6FFC347ECA8BA1C3F26439D2DC30665A6EC396DB13408855318394D1058F0F7277C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z
                                                                                        Preview:{"components":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1061192
                                                                                        Entropy (8bit):5.14193477392057
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:8t80/Y/ELAl1YfFgFbYS8iYr18luGbsTLQxDATV8QEGKo8MU+wuppc4cOiNBJIT6:C80/Ys1OBk7M34RcP
                                                                                        MD5:2DA8C9E48D426C56F4F222CDB2C7D9E8
                                                                                        SHA1:4A58F74170ABDBB3CA35CB0D3FB46D6216023E34
                                                                                        SHA-256:40AFEE77C2E5C473981E3C4980B22862B0731A380D2E676D2C7FF1352B13B593
                                                                                        SHA-512:677B9E1ECE0521051FE4E58A52C43938F499F0EDA7E48BCCDD921998984FE9B384E883E79060E2717562E3566075CF5461DD7832AD76A0D170CE43B37EA7C43A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/app.54690509.css
                                                                                        Preview:.my-mask{-webkit-mask-image:-webkit-gradient(linear,left 85%,left bottom,from(rgba(0,0,0,1)),to(rgba(0,0,0,0)))}.subtle-link-style a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.subtle-link-style a:hover{color:var(--text-primary)}.img-wrap:after{content:" ";position:absolute;top:0;bottom:0;left:0;right:0;pointer-events:none;opacity:.3;border-radius:.5rem;border:1px solid rgba(75,74,74,.415)}.dark .img-wrap:after{content:" ";position:absolute;top:0;bottom:0;left:0;right:0;pointer-events:none;opacity:.3;border-radius:.5rem;border:1px solid rgba(219,219,219,.388)}.button-base{display:inline-flex;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;align-items:center;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;border-width:1px;font-weight:400}.button-base:focus{outline:2px solid transparent;outline-offset:2px;--tw-ring-offset-shadow: var(--tw-ring-inset) 0 0 0 var(--tw-ring-offset-width) var(--tw-ring-offset-color);--t
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):90
                                                                                        Entropy (8bit):4.246618375448398
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YI+As3KHfXH/JW0RHP9PaqVOfVHJHOHvFfaqVTVV9V/H1:YI+5K/AZV8v4uV
                                                                                        MD5:7C869B3B5DE28B935BCB8F4BC17F8C93
                                                                                        SHA1:E32976C58564B927AB7C4A2364CECDB6840C87BA
                                                                                        SHA-256:479ABA2CE0A6EE57937CA331C95F527B52AF34FCF9105E2802E1F75D9841EC04
                                                                                        SHA-512:07100701B874AF2D212037EA8770F43A19FF4310034FAD72F2DEC64E69A21C73D07AD1B1318A2006B1577067373738AE60FAEBDC879B59FBF44C419A25459534
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"maintenanceInfo":{"id":"2","start":"2023-11-16T05:00:00Z","end":"2023-11-16T06:00:00Z"}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):535
                                                                                        Entropy (8bit):5.049460843468473
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJSqlTH2HFNHMCzRIxxWzj/RRWRtXubIXQo+xn+IqH2dGT:YJRTH2luC9+xWzDRRKYbIXC/AhT
                                                                                        MD5:0E7F2CBE83C3634A36AB49684EBC634B
                                                                                        SHA1:CA0BA3D317EC986E1C44E0A0477DFB828A780B42
                                                                                        SHA-256:FBD4DC59180DD3B518F6B86E05836E7D3E0C46525AEA33F36EAD5EC02A7A9ED8
                                                                                        SHA-512:1E2FCA9DCD752E2E50D3D83B73490E930639A616879774A30FF8AD94972C15A6E7FA7C25294F0777EDB184150FC306425E9CD258394E955F99C1AB8EF164E47B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1.5 0 0 1 0 3m0-5H8.5v10h2v-3h2.834a3.5 3.5 0 1 0 0-7\"/>"},"twitter-x-fill":{"body":"<path fill=\"currentColor\" d=\"M18.205 2.25h3.308l-7.227 8.26l8.502 11.24H16.13l-5.214-6.817L4.95 21.75H1.64l7.73-8.835L1.215 2.25H8.04l4.713 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1212
                                                                                        Entropy (8bit):4.522768616069078
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ3FluCqpHFfAVzC5jf5515lT4Z016tARLx9nEF2AxlG8mrOVy:YJ3FluCqplfA9C5jf5j7T4W16ORLLEFa
                                                                                        MD5:C41519BAB543C4858BC348F6E385639D
                                                                                        SHA1:3054D7513E611F539BFEA3A4171F0F8529233069
                                                                                        SHA-256:4600A63973CB37766DA3F006DE583DB947A1ECF171752BF3E64A85FF337DA1AB
                                                                                        SHA-512:12ED212B29ED44AB923E973341593EC84DAE4AF785E3E7ADCF65B3E517D697ADA8D9FED76E453228348CF08DC809A5758BF460BD2E25F49D7D9A2FAADBE24606
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/mdi.json?icons=linkedin%2Cmastodon
                                                                                        Preview:{"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0-1.84.52-2.32 1.3v-1.11h-2.79v8.37h2.79v-4.93c0-.77.62-1.4 1.39-1.4a1.4 1.4 0 0 1 1.4 1.4v4.93zM6.88 8.56a1.68 1.68 0 0 0 1.68-1.68c0-.93-.75-1.69-1.68-1.69a1.69 1.69 0 0 0-1.69 1.69c0 .93.76 1.68 1.69 1.68m1.39 9.94v-8.37H5.5v8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.05-4.6-5.24-4.7-9.5l-.01-3.43c0-4.34 2.83-5.61 2.83-5.61C6.95 2.3 9.41 2 11.97 2h.06c2.56 0 5.02.3 6.47.96c0 0 2.83 1.27 2.83 5.61c0 0 .04 3.21-.39 5.43M18 8.91c0-1.08-.3-1.91-.85-2.56c-.56-.63-1.3-.96-2.23-.96c-1.06 0-1.87.41-2.42 1.23l-.5.88l-.5-.8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):90
                                                                                        Entropy (8bit):4.246618375448398
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YI+As3KHfXH/JW0RHP9PaqVOfVHJHOHvFfaqVTVV9V/H1:YI+5K/AZV8v4uV
                                                                                        MD5:7C869B3B5DE28B935BCB8F4BC17F8C93
                                                                                        SHA1:E32976C58564B927AB7C4A2364CECDB6840C87BA
                                                                                        SHA-256:479ABA2CE0A6EE57937CA331C95F527B52AF34FCF9105E2802E1F75D9841EC04
                                                                                        SHA-512:07100701B874AF2D212037EA8770F43A19FF4310034FAD72F2DEC64E69A21C73D07AD1B1318A2006B1577067373738AE60FAEBDC879B59FBF44C419A25459534
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/resources/maintenance-info
                                                                                        Preview:{"maintenanceInfo":{"id":"2","start":"2023-11-16T05:00:00Z","end":"2023-11-16T06:00:00Z"}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111708, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):111708
                                                                                        Entropy (8bit):7.997011248356115
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:6Bale5YF3JP6z4ubmAwIL5sZ7/EieDkQ9YvyfZMuAYNp0k4LfUD2esZv4WvcNy2M:3JPsZbmAwIL6Z7aFVNp0A6v1XwB0tP
                                                                                        MD5:FCC7D60EF790B43EB520FDC5C7348799
                                                                                        SHA1:1B278DD34834F625D7C4D7FF23DA9DC8FC7055E2
                                                                                        SHA-256:CF6B1D6CC9A72C12E8276C2544BBD1C81FB337B80C760D9482A5CCFBC8203B66
                                                                                        SHA-512:B39CABE402D4C837691E85241FE0F85DE358342A3C51C5F03FF19B413D9AB9C8E87A149D9FE78E3B0D1659F3F977C685117398613E395B4F4F073D56B7D3A452
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/Inter-ExtraBoldItalic.cf6b1d6c.woff2?v=3.19
                                                                                        Preview:wOF2.......\..........................................$...J.`.......D..6..T..6.$..N. ..~...-[.@......w0.<{k.2.1L.W..|u...P.=..-...H..... -..1d.6...p..}wT.n.....NjP..............7..7{3.tvv7..! .. .(.(.Zk.w..y..B..C.$)...VXQN \Qr.T\'-.G..j.....Z.PV..b.......{H.\......lX.P..$.....i.\P.x.z.m.W.t...U.F...7.b.1;.Z..@."Z_........"]Cm..&y.K..HHM..\.6.:v.,..T.S{..u7W.C....D....._<R...J!.V..b .. ...u.U7%.{q.8...*r.+.:.C..s$Y......Id.P.h.....X.......Z....5<..t.....|m.#=.|.6.l}....%..'......8kP>..3.*;..{De.......g..=...q(.@H.Ob.Pr...bnk~..S.z.+=4q...].ot...O.......|....z...s.r..3R..7.......O.1Y.y..yQ....n?#.^.r.....A.....F....zo-..p.........F..=..C......:..&c.CXq.>.!T.r.P....g...=.....6....UI.)"...Y...qF.../1j'.....s..Kv.NN.Y.+........gp.....S.[^.{.....7.1<......E...,...Y.bqc..m..T.1.........|.....E......?.qtf.;.6.B=...Xl..K.....l...e..v......g.e....X..9.c.}......+.+.^,..\.:..=;'..3.F*4R)).t..%.$V..B....9|....V.m.A..\>]..G..t.*tb...T.Zb...g4%}..;.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):447
                                                                                        Entropy (8bit):4.695215502701413
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJnqVhDHFNHBx88MiPViIVign79O804q7Mvji7Mv7y:YJ49lrx88MiIIBnZp04q7Mri7Mzy
                                                                                        MD5:344A81A3160E088F18D52C0AA50807A2
                                                                                        SHA1:9F78D48C7EFFC6E88CF6ADB8523CD1C1CE8B7492
                                                                                        SHA-256:55C99CE3BBC75B5F654F33008ABB2E913B33DDE3ECA4A2E81D24A6CE890E2B3B
                                                                                        SHA-512:60A7FEDFDAB5ADFA9D741322B5DAB263EAAA78E8AB04BDF2179EE5BE877A2FAE6C353006066216638496E6DB3EA33280D3EAFB35239BEB80EEC736467A50D979
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0 0-2.34-5.66M160 51.31L188.69 80H160ZM200 216H56V40h88v48a8 8 0 0 0 8 8h48zm-32-80a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8m0 32a8 8 0 0 1-8 8H96a8 8 0 0 1 0-16h64a8 8 0 0 1 8 8\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):4004
                                                                                        Entropy (8bit):7.907852992124274
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:1gTwqZ3oQuW27w1SkYwYXzQrMDvAVOO5ZxJbonejS5:1CZ3ox7FkYw7IsVO6/unejS5
                                                                                        MD5:600DE2BD3F4E8117E805B1686551F6A5
                                                                                        SHA1:6FB24081FC6B8811E36C1C22764E72060FA06B94
                                                                                        SHA-256:7D563B134BC0D182A4D53F3AF8F686215220440AC715E2E4B165FDFBC7AC0C6A
                                                                                        SHA-512:F8C9DC576973116BB1A94DA0005C22009577288E8C0CC9D1DB693EDBDEC99BC2F59E9A3570295B4BD8A063161B68011479DA3250E282B22B720E43FEF6016720
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR................M....pHYs...%...%.IR$.....sRGB.........gAMA......a....9IDATx..1l.I...... ...$g'.qkAp..gg'!.%C....d..K..q.2....&.A...........$;...........kf{f...WU.S....f....^.zU...|..u..M..o...?d..I.b.\....\....tVE..(aD6-...Q...h....e._....Up.%.5.?d.%......u..Ep..~2.iYw....j...s.....].$.qaY.,^m...M...\.8.u.-KEj....<.d..es..2..,8#.K.6/..:]s.u...g.X.$.....+-8#6.k..H........?H.27:+..`..?.....)...%*0RtC]...1-.P..j...:S...-\..k.HTg..g....Z.4HH...>).p.t.$.n\...B.g.....V..O...Sy..E._.:tHN.<);v....D\.....2........G...*.?/.....A|.*..M.."...Ad..{.....c....e.....g.....k..Y..+....`. 4........}.......t..g..r..Q........)../....r#X..7o..f]..s......:..W...%.7b..\.w.U......h..Ax...9r..}..p.-......U .I.2\gY.S-....X....CE...x.<W.X3..>/..S.;p?.B..+.{..MOte.[..93..?.../K..c$...........=11!.....m.d.M......8..bD..k.[OpY...D.Dv..y.v......'...{.h...........s....z....BOp..*...!x...\..j... `}L<.K[h.o..l.x.b.....vd....s..D..g..t. ..-:..p.e;.:'
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1003 x 1004, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):391568
                                                                                        Entropy (8bit):7.969654391366111
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:X3aeeXWa+OUmIxx0TkTJZJyka9V8cAv4s51DP69tZySRDGaDwz7rr+8duW:HaeaWkUbx0Tkdyb8p4qZylhRDBwzr0W
                                                                                        MD5:4C569CADB9BFB76870671C14D4EFB331
                                                                                        SHA1:95A81E150C024195F6187385CD93104E208E122B
                                                                                        SHA-256:3A0DEB9528BB237D67B78815741B9D6266DD8850EF323A50F6F02F764DB82389
                                                                                        SHA-512:83CE165D8E03F88109FCC9F29037EAC577C2FCB71633D4FCECB115DFEAFE71F4A996253702F43E1E295083731A3594EAAB576CE76173C1C54DA91A3C9338F761
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/landing-sections/security/two-factor-auth.png
                                                                                        Preview:.PNG........IHDR.............=.-.....pHYs...%...%.IR$.....sRGB.........gAMA......a....%IDATx..A.....I...#[T.j.P&.....P{.iO,....{..{.O.O{.q.0F.qmd..&...Un...x... ..)..<......2+..7..=%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 786x540, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):58568
                                                                                        Entropy (8bit):7.9253717566201605
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:G3Uv+knNoQC7lzKpW+3MILQbC06DBb3bOH66LQduHwahCYA:GFQfE54WOOf6DFQ66L5hhpA
                                                                                        MD5:6D78835C07BD2BA4B6B3436AE3141302
                                                                                        SHA1:DBA17D02DDA3085213F6308A75855FC5B78F1D5B
                                                                                        SHA-256:290FFED109F9C2F51315A928D2332CBC340DBC6A13E0CDA7112D9CF7DFC5584E
                                                                                        SHA-512:4A41E14B14176B1975ADCBE66991F5B2946E37BDF96DCC87E22F2EE4E19E6E844567E23A09A873B16C2CB77C962691857D8438D84167C3C1FC591282D54A1414
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.................................................."""""&&&&&&&&&&...C...........'...''''''''''''''''''''''''''''''''''''''''''''''''''...............9.Q. ..J...J....i.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N..4.:.N...h..k......:....S..`..R.n}..m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.322406612168037
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJ+YZqi2HFNHBxzTRqEWgqaainiHMMF8nwB2VhOj12fFsgHnMO9IULMSA/eY:YJIlrxzTpWgq3iniTsV812fFjMO9I/v
                                                                                        MD5:9B45322EB8B0017D3348C91BBDF9B268
                                                                                        SHA1:A86A25EDAF07E78A4C78F7919FB913C51D6ADD5A
                                                                                        SHA-256:E851EB8BBD62626CA5CA06E2F5E8FC44EBCF6ACFE6479EFDFEE3700D6E93AA03
                                                                                        SHA-512:1BB7BD14587FF19A01DDAFBC1B6134BEFB0CD06FD7D174803DD37CF68DCCF27CBA9AD15B2749E4B2050CBD9826C633D7FA75301A00A058B7A255BAE5A896A0C7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop offset=\"100%\" stop-color=\"#D04B25\"/></linearGradient></defs><g fill=\"none\" fill-rule=\"evenodd\"><path fill=\"url(#logosProducthunt0)\" d=\"M128 256c70.694 0 128-57.306 128-128S198.694 0 128 0S0 57.306 0 128s57.306 128 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):4.183545116857132
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJHs3+luCILN9iDKd3wVA4kUOwQUWT7ETj0ZbWwGnkPKcWiJyBQWyBb:YJHM+luCILTiGtx4kUXikTCbEk/hwQZb
                                                                                        MD5:8F0ACAC57317A9915F5799E61E4E770D
                                                                                        SHA1:D18ED15AD3CE3563C1A1C77864E860BF295F1B19
                                                                                        SHA-256:F68A0C6944CCD351DE9DC239D256EB44B00AC6918B3C4E31EFF61F14319B96C2
                                                                                        SHA-512:FA8C0D0E787F68180B0367E36F89525EE0137EBF3DD677EDED01013ECD9BB6F543BBB594C25603B811B9EE6BED34043C201FF8B7542ED0A0FEFBFCD51CEC2A2F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.14-.34-.35-.76-.54-1.09c-.01-.02-.04-.03-.07-.03c-1.5.26-2.93.71-4.27 1.33c-.01 0-.02.01-.03.02c-2.72 4.07-3.47 8.03-3.1 11.95c0 .02.01.04.03.05c1.8 1.32 3.53 2.12 5.24 2.65c.03.01.06 0 .07-.02c.4-.55.76-1.13 1.07-1.74c.02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74c.03.01.06.02.09.01c1.72-.53 3.45-1.33 5.25-2.65c.02-.01.03-.03.03-.05c.44-4.53-.73-8.46-3.1-11.95c-.01-.01-.02-.02-.04-.02M8.52 14.91c-1.03 0-1.89-.95-1.89-2.12s.84-2.12 1.89-2.12c1.06 0 1.9.96 1.89 2.12c0 1.17-.84 2.12-1.89 2.12m6.97 0c-1.03 0-1.89-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):10
                                                                                        Entropy (8bit):3.121928094887362
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YMCf4:YMCQ
                                                                                        MD5:F20674A0751F58BBD67ADA26A34AD922
                                                                                        SHA1:72A8DA9E69D207C3B03ADCD315CAB704D55D5D5F
                                                                                        SHA-256:8F05BAFD61F29998CA102B333F853628502D4E45D53CFF41148D6DD15F011792
                                                                                        SHA-512:2BCE112A766304DAA2725740622D2AFB6FE2221B242E4CB0276A8665D631109FBD498A57CA43F9CA67B14E52402ABE900F5BAC9502EAC819A6617D133C1BA6A3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"ids":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):4.183545116857132
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJHs3+luCILN9iDKd3wVA4kUOwQUWT7ETj0ZbWwGnkPKcWiJyBQWyBb:YJHM+luCILTiGtx4kUXikTCbEk/hwQZb
                                                                                        MD5:8F0ACAC57317A9915F5799E61E4E770D
                                                                                        SHA1:D18ED15AD3CE3563C1A1C77864E860BF295F1B19
                                                                                        SHA-256:F68A0C6944CCD351DE9DC239D256EB44B00AC6918B3C4E31EFF61F14319B96C2
                                                                                        SHA-512:FA8C0D0E787F68180B0367E36F89525EE0137EBF3DD677EDED01013ECD9BB6F543BBB594C25603B811B9EE6BED34043C201FF8B7542ED0A0FEFBFCD51CEC2A2F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ic.json?icons=baseline-discord
                                                                                        Preview:{"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.14-.34-.35-.76-.54-1.09c-.01-.02-.04-.03-.07-.03c-1.5.26-2.93.71-4.27 1.33c-.01 0-.02.01-.03.02c-2.72 4.07-3.47 8.03-3.1 11.95c0 .02.01.04.03.05c1.8 1.32 3.53 2.12 5.24 2.65c.03.01.06 0 .07-.02c.4-.55.76-1.13 1.07-1.74c.02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74c.03.01.06.02.09.01c1.72-.53 3.45-1.33 5.25-2.65c.02-.01.03-.03.03-.05c.44-4.53-.73-8.46-3.1-11.95c-.01-.01-.02-.02-.04-.02M8.52 14.91c-1.03 0-1.89-.95-1.89-2.12s.84-2.12 1.89-2.12c1.06 0 1.9.96 1.89 2.12c0 1.17-.84 2.12-1.89 2.12m6.97 0c-1.03 0-1.89-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):535
                                                                                        Entropy (8bit):5.049460843468473
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJSqlTH2HFNHMCzRIxxWzj/RRWRtXubIXQo+xn+IqH2dGT:YJRTH2luC9+xWzDRRKYbIXC/AhT
                                                                                        MD5:0E7F2CBE83C3634A36AB49684EBC634B
                                                                                        SHA1:CA0BA3D317EC986E1C44E0A0477DFB828A780B42
                                                                                        SHA-256:FBD4DC59180DD3B518F6B86E05836E7D3E0C46525AEA33F36EAD5EC02A7A9ED8
                                                                                        SHA-512:1E2FCA9DCD752E2E50D3D83B73490E930639A616879774A30FF8AD94972C15A6E7FA7C25294F0777EDB184150FC306425E9CD258394E955F99C1AB8EF164E47B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ri.json?icons=product-hunt-fill%2Ctwitter-x-fill
                                                                                        Preview:{"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1.5 0 0 1 0 3m0-5H8.5v10h2v-3h2.834a3.5 3.5 0 1 0 0-7\"/>"},"twitter-x-fill":{"body":"<path fill=\"currentColor\" d=\"M18.205 2.25h3.308l-7.227 8.26l8.502 11.24H16.13l-5.214-6.817L4.95 21.75H1.64l7.73-8.835L1.215 2.25H8.04l4.713 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):17
                                                                                        Entropy (8bit):3.734521664779752
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKoVGW4Yn:YGKogQn
                                                                                        MD5:66F566E617085E79E3A105E3177867E2
                                                                                        SHA1:35E4EFCB52CDBC455842A24F9139DB701DC5ECDF
                                                                                        SHA-256:AC46FD24BD501FA7297F0A2945BCC7F5D655B9BCF8BFBF16718A9D25C0C2C018
                                                                                        SHA-512:A97E5C0EFF420FF1327A7DB6AAB03464478878181344DFE82A44D542FDDBA6FFC347ECA8BA1C3F26439D2DC30665A6EC396DB13408855318394D1058F0F7277C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z
                                                                                        Preview:{"components":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):535
                                                                                        Entropy (8bit):5.049460843468473
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJSqlTH2HFNHMCzRIxxWzj/RRWRtXubIXQo+xn+IqH2dGT:YJRTH2luC9+xWzDRRKYbIXC/AhT
                                                                                        MD5:0E7F2CBE83C3634A36AB49684EBC634B
                                                                                        SHA1:CA0BA3D317EC986E1C44E0A0477DFB828A780B42
                                                                                        SHA-256:FBD4DC59180DD3B518F6B86E05836E7D3E0C46525AEA33F36EAD5EC02A7A9ED8
                                                                                        SHA-512:1E2FCA9DCD752E2E50D3D83B73490E930639A616879774A30FF8AD94972C15A6E7FA7C25294F0777EDB184150FC306425E9CD258394E955F99C1AB8EF164E47B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1.5 0 0 1 0 3m0-5H8.5v10h2v-3h2.834a3.5 3.5 0 1 0 0-7\"/>"},"twitter-x-fill":{"body":"<path fill=\"currentColor\" d=\"M18.205 2.25h3.308l-7.227 8.26l8.502 11.24H16.13l-5.214-6.817L4.95 21.75H1.64l7.73-8.835L1.215 2.25H8.04l4.713 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):535
                                                                                        Entropy (8bit):5.049460843468473
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJSqlTH2HFNHMCzRIxxWzj/RRWRtXubIXQo+xn+IqH2dGT:YJRTH2luC9+xWzDRRKYbIXC/AhT
                                                                                        MD5:0E7F2CBE83C3634A36AB49684EBC634B
                                                                                        SHA1:CA0BA3D317EC986E1C44E0A0477DFB828A780B42
                                                                                        SHA-256:FBD4DC59180DD3B518F6B86E05836E7D3E0C46525AEA33F36EAD5EC02A7A9ED8
                                                                                        SHA-512:1E2FCA9DCD752E2E50D3D83B73490E930639A616879774A30FF8AD94972C15A6E7FA7C25294F0777EDB184150FC306425E9CD258394E955F99C1AB8EF164E47B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.unisvg.com/ri.json?icons=product-hunt-fill%2Ctwitter-x-fill
                                                                                        Preview:{"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1.5 0 0 1 0 3m0-5H8.5v10h2v-3h2.834a3.5 3.5 0 1 0 0-7\"/>"},"twitter-x-fill":{"body":"<path fill=\"currentColor\" d=\"M18.205 2.25h3.308l-7.227 8.26l8.502 11.24H16.13l-5.214-6.817L4.95 21.75H1.64l7.73-8.835L1.215 2.25H8.04l4.713 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):12954
                                                                                        Entropy (8bit):4.521800862149325
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ns2sXu8CSwa0aN0zZzl9T9/RZmwOqUWx4RlQ4FlYFDbHBtxI5waGFZgm8:ns2s7zF0tZFbOqPIl4FDT6FYgm8
                                                                                        MD5:2A89ADB3303BE5F266A33933D5F00357
                                                                                        SHA1:8A523AFA027EC07AE11914443EDD887F3E4BBD14
                                                                                        SHA-256:383E376263EA81EEBD3DDDF6F810BE68A5FA4F5F5BCD4AD9F9B279858B315296
                                                                                        SHA-512:C29BF2E5D088ED14F5743770938FB68853D12D31210390553666D4E0210BDFF2F879A47925470A9FD9F625EC5AFD1A02E580493D686C2FA99FF01D4CC0779FF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.simplesvg.com/ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone
                                                                                        Preview:{"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 136a40 40 0 1 1 40-40a40 40 0 0 1-40 40\" opacity=\".2\"/><path d=\"M176 24H80a56.06 56.06 0 0 0-56 56v96a56.06 56.06 0 0 0 56 56h96a56.06 56.06 0 0 0 56-56V80a56.06 56.06 0 0 0-56-56m40 152a40 40 0 0 1-40 40H80a40 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l-57.57 57.56A8 8 0 0 0 24 184v40a8 8 0 0 0 8 8h40a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 8-8v-16h16a8 8 0 0 0 5.66-2.34l9.56-9.57A80 80 0 1 0 160 16m0 144a63.7 63.7 0 0 1-23.65-4.51a8 8 0 0 0-8.84 1.68L116.69 168H96a8 8 0 0 0-8 8v16H72a8 8 0 0 0-8 8v16H4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (313)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3736
                                                                                        Entropy (8bit):4.99318744787725
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Hb/2jE/2aiWeR6an/2+rkYDw6sMZHH/VuP7H/VIh:6pakR1OckK3sMxNiVY
                                                                                        MD5:B2FCC0674552C7E99DCD3FBCEBB7A131
                                                                                        SHA1:6F2B4847E6D6B6000B6CA24797D2218C4D0CA393
                                                                                        SHA-256:E4931B81BE0367D80C10045096D03CC75E1CA9B419C791B12593C69F6FF2A4C2
                                                                                        SHA-512:F9F59B2264E7B8AF6FEBFEFFFF0FD103AED056079805D3F60DA26FDB8EEE7396518D9CE11EC7FCEE0601099377B43F9131523D2CF830B1E0E5C768E691B63331
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/registerhttps://app.capacities.io/login
                                                                                        Preview:<!doctype html>.<html lang="en" class="h-full" style="overscroll-behavior-y: none">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" /> -->. <meta name="viewport" content="width=device-width, initial-scale=0.86, maximum-scale=5.0, minimum-scale=0.86" />.. <link rel="icon" href="/favicon.png" type="image/png" />. <link rel="mask-icon" href="/safari-pinned-tab.svg" color="#00aba9" />.. <title>Capacities</title>. <meta. name="description". content="Shared with Capacities . a powerful note-taking tool that helps you organize your mind.". />. <meta name="og:title" content="Capacities" />. <meta. name="og:description". content="Shared with Capacities . a powerful note-taking tool that helps you organize your mind.". />. <meta name="og:image" content="http://app.capacities.io/thumbnail_index.png" />. <meta name="og:image:secure_url" content="https://app.capacities.io/th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1212
                                                                                        Entropy (8bit):4.522768616069078
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YJ3FluCqpHFfAVzC5jf5515lT4Z016tARLx9nEF2AxlG8mrOVy:YJ3FluCqplfA9C5jf5j7T4W16ORLLEFa
                                                                                        MD5:C41519BAB543C4858BC348F6E385639D
                                                                                        SHA1:3054D7513E611F539BFEA3A4171F0F8529233069
                                                                                        SHA-256:4600A63973CB37766DA3F006DE583DB947A1ECF171752BF3E64A85FF337DA1AB
                                                                                        SHA-512:12ED212B29ED44AB923E973341593EC84DAE4AF785E3E7ADCF65B3E517D697ADA8D9FED76E453228348CF08DC809A5758BF460BD2E25F49D7D9A2FAADBE24606
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0-1.84.52-2.32 1.3v-1.11h-2.79v8.37h2.79v-4.93c0-.77.62-1.4 1.39-1.4a1.4 1.4 0 0 1 1.4 1.4v4.93zM6.88 8.56a1.68 1.68 0 0 0 1.68-1.68c0-.93-.75-1.69-1.68-1.69a1.69 1.69 0 0 0-1.69 1.69c0 .93.76 1.68 1.69 1.68m1.39 9.94v-8.37H5.5v8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.05-4.6-5.24-4.7-9.5l-.01-3.43c0-4.34 2.83-5.61 2.83-5.61C6.95 2.3 9.41 2 11.97 2h.06c2.56 0 5.02.3 6.47.96c0 0 2.83 1.27 2.83 5.61c0 0 .04 3.21-.39 5.43M18 8.91c0-1.08-.3-1.91-.85-2.56c-.56-.63-1.3-.96-2.23-.96c-1.06 0-1.87.41-2.42 1.23l-.5.88l-.5-.8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (64553)
                                                                                        Category:downloaded
                                                                                        Size (bytes):536183
                                                                                        Entropy (8bit):5.289685132707847
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ZERPZvhznfPhXPD1dnhXHtdbnH/bvXz7LVZrDdPfftfrjf7rRnhzjnvqIomQsyAR:ZsofGbx
                                                                                        MD5:804BA1FEA34DECF9E905B933EAF5CDB8
                                                                                        SHA1:4CF00449ECAA7C5807660116D6A20A9DBC421AFE
                                                                                        SHA-256:1E6F43FF38A29847DF0623BB72225DED1D71A67445EBAC4FA834056F7AEE4F2A
                                                                                        SHA-512:5D27488DA1283F2F4F55047E7A5FFC44F204A07C697C021CFB3123A373AF16F25A8106FFC0669738E2462D75219AA6A10C44D4DAF13CEB3040AE4951B1E60446
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://capacities.io/assets/app.37b031d5.js
                                                                                        Preview:var Cn=Object.defineProperty,In=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var Pn=Object.prototype.hasOwnProperty,Bn=Object.prototype.propertyIsEnumerable;var Xe=(t,i,o)=>i in t?Cn(t,i,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[i]=o,ce=(t,i)=>{for(var o in i||(i={}))Pn.call(i,o)&&Xe(t,o,i[o]);if(Je)for(var o of Je(i))Bn.call(i,o)&&Xe(t,o,i[o]);return t},ke=(t,i)=>In(t,Dn(i));import{r as H,o as a,c as y,d as C,a as s,b as n,t as P,n as zn,u as h,e as de,f as _,I as we,g as p,h as L,w as k,i as d,j as En,k as Z,F as I,l as j,m as K,P as Mn,z as r,p as Ln,q as jn,s as W,v as Q,x as Nn,y as D,A as On,B as Rn,C as et,D as tt,E as ue,T as $n,G as Fn,H as Un,J as nt,K as Wn,L as qn,M as Vn,N as pe,O as ve,Q as Hn,R as Kn,V as Gn}from"./vendor.8c0500f4.js";const Yn=function(){const i=document.createElement("link").relList;if(i&&i.supports&&i.supports("modulepreload"))return;for(const u of document.querySelectorAll('link[rel="
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):17
                                                                                        Entropy (8bit):3.734521664779752
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKoVGW4Yn:YGKogQn
                                                                                        MD5:66F566E617085E79E3A105E3177867E2
                                                                                        SHA1:35E4EFCB52CDBC455842A24F9139DB701DC5ECDF
                                                                                        SHA-256:AC46FD24BD501FA7297F0A2945BCC7F5D655B9BCF8BFBF16718A9D25C0C2C018
                                                                                        SHA-512:A97E5C0EFF420FF1327A7DB6AAB03464478878181344DFE82A44D542FDDBA6FFC347ECA8BA1C3F26439D2DC30665A6EC396DB13408855318394D1058F0F7277C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"components":[]}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):563
                                                                                        Entropy (8bit):4.736998645136016
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YJd5qVnHFNHMCorCx6+fRiTeFDDBPEN2JfVo+daGmZPGTIKCIMT5dtE:YJgnluC8CxR53FDDpEN2JfVo+0YkKKde
                                                                                        MD5:E4937491D737619DE2F0B390B2D404E9
                                                                                        SHA1:585B5B1B13DA1200A4A0D83D3E4D4F4AA8ABFF6C
                                                                                        SHA-256:D7374F2ADC594006D6FA9B3C2AC071B85B503694393BFFAF2A7B5924ECF5FC02
                                                                                        SHA-512:7F2F4A21794E0C75A4926D4D5F63C11E17AC18F96AE8DF615EFCD7900F1B131E8080BF99EAF596026F5A8975DB50A5811DAFFE91D9E0B73B4C11C62693CD2919
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.iconify.design/ci.json?icons=youtube
                                                                                        Preview:{"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646 0 0 1 .417-4.817A2.564 2.564 0 0 1 4.169 5.4c1.522-.4 7.554-.4 7.81-.4H12c.063 0 6.282.012 7.831.437c.859.233 1.53.904 1.762 1.763c.29 1.594.427 3.211.407 4.831a26.568 26.568 0 0 1-.418 4.811a2.51 2.51 0 0 1-1.767 1.763c-1.52.403-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 3024x1890, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):1077900
                                                                                        Entropy (8bit):7.849771610554526
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:ct4mnoKTY1HWhj9ShMpRFIJv8B58qi1IdY/:EL3T15UhJvW5LiSy/
                                                                                        MD5:023D756580A66B278254A0B00D461258
                                                                                        SHA1:C2A1B8BCA9BD370D8FEE48FD2566CFC392A694EA
                                                                                        SHA-256:5C690AED4FA1F1CCD00B0F013982F8DC20A8E573B51550222E3E89A300A4855F
                                                                                        SHA-512:C36703F327F5F254F2768FE6A765965DED9DEE0C9CF2AC25C00731B5C1D2226D66B983F9A765E71CFA6F8E4F44510E29EF7814EFFAA8CF967537F2F6DBDC93A1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF..............Exif..MM.*.................>...........F.(...........i.........N........................................................b.......8Photoshop 3.0.8BIM........8BIM.%..................B~......b...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+.....?..O....J..C..O.......e.h..(.AE
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (301)
                                                                                        Category:downloaded
                                                                                        Size (bytes):302
                                                                                        Entropy (8bit):5.007436393482888
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:m26bj+eEhv7WSCyqXCCW7BxxLsnNo05ZWVDChNUEdIV87:R6H+eEpSxrCVPBsndZ0DChNUEee7
                                                                                        MD5:6116D874E40A6DC19FA42F4623ACF12C
                                                                                        SHA1:0ED24205FB6222550FAD45754E5F0F827164EEA8
                                                                                        SHA-256:745B7EDB9DB927A5DADC70F28C151377F2CD63974C16FBF9A15E8F72B1FD61C7
                                                                                        SHA-512:AF382584A9EE7657B98919758B11120F7EC05F5E2706E7EB9BD0262D16D8038B00F7B8358190E667E47AA452101F1E6DDCBC3866703D2C6CE456D8DBC32DA471
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://app.capacities.io/_...location_86836.js
                                                                                        Preview:import{d as a,l as n,X as t,o as c,j as r,z as s,Y as l}from"./index86836.js";const p=a({__name:"[...location]",props:{location:{type:Array,required:!0}},setup(o){return(i,_)=>{const e=l;return n(t)==="done"?(c(),r(e,{key:0,location:o.location},null,8,["location"])):s("",!0)}}});export{p as default};.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (8622), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):8622
                                                                                        Entropy (8bit):5.425118016947424
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:LBzOvHpOHH9YnPTcaWgfsI2AcRrNRCkdzLdRlzgdFU6T6:L00dYnzadvvhLJ8DT6
                                                                                        MD5:0087074C825985B858B442D611AA6062
                                                                                        SHA1:372E900923AE7281295EDB5BD6EB4D2941C03E44
                                                                                        SHA-256:EEAF9DAB76D8F1F78955CA90C8BA819927FFC60E678A61D662F69693EADB292C
                                                                                        SHA-512:E0A1963469A3529B9B5E9431FF016B02FEFA90CDFD155F9E6010418EB02DB10522CD7EF15EC0ECC26FC60F4AE54233E75F7E2D5C0146091B3E2C780CD8064576
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://portal.capacities.io/content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Preview:{"components":[{"id":"79555fcc-5504-4550-bddf-c0e271fcb51c","type":"MediaImage","lastUpdated":"2024-01-31T16:39:05.224Z","createdAt":"2024-01-31T16:32:57.08Z","policies":[{"name":"write","principalType":"Role","principals":[{"name":"SpaceEditor","config":{"spaceId":"644a6097-536b-45f6-b70e-d89646adc3fb"}}]},{"name":"read","principalType":"Unconstrained","principals":[]}],"properties":{"title":{"val":"OneDrive Share"},"description":{},"tags":{"val":[]},"icon":{},"media_imageFileResource":{},"media_notes":{"val":"media_notes"},"media_imageSource":{"val":"upload"},"media_URLReference":{"val":""},"media_MIMEType":{"val":"image/png"},"media_fileSize":{"val":289031},"media_imageWidth":{"val":1063},"media_imageHeight":{"val":355}},"data":{"blocks":{"media_notes":[{"id":"edff84fd-6163-42c6-a565-8eb05016bedf","type":"TextBlock","blocks":[],"hierarchy":{"key":"Base","val":0},"tokens":[{"type":"TextToken","id":"7dc5ae9f-7950-4efa-80ea-5110de26836a","text":"","style":{"bold":false,"italic":false}}
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 31, 2024 19:20:35.181258917 CET49674443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:35.181272030 CET49675443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:35.290627003 CET49673443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:39.618139029 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.618218899 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.618309021 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.619307995 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.619348049 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.619395971 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.619625092 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.619661093 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.620001078 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.620031118 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.899548054 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.899857044 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.899880886 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.899893999 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.900774002 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.900804043 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.901318073 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.901434898 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.901736975 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.901802063 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.902323008 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.902374029 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.903410912 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.903500080 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.903769016 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:39.903785944 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.904035091 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.904117107 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.904197931 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:39.904206038 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:39.967875004 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:40.081218958 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.081604004 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.081691980 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:40.081926107 CET49707443192.168.2.574.125.138.101
                                                                                        Jan 31, 2024 19:20:40.081963062 CET4434970774.125.138.101192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.082525969 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:40.083163977 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.083522081 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.083579063 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:40.084388971 CET49706443192.168.2.574.125.136.84
                                                                                        Jan 31, 2024 19:20:40.084403038 CET4434970674.125.136.84192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.732093096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.732176065 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.732256889 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.732852936 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.732887983 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.732940912 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.733153105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.733191013 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.733663082 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:40.733676910 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.999582052 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:40.999641895 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.000020027 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.000035048 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.000063896 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.000125885 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.001477003 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.001545906 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.001594067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.001673937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.002610922 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.002701044 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.002881050 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.002988100 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.003000975 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.003009081 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.085581064 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.085639954 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.147928953 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.195655107 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.450344086 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.450406075 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.450545073 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.450556993 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.451173067 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.451363087 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.451584101 CET4434971113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.451663971 CET49711443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.467659950 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.467704058 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.467787027 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.467840910 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.468854904 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.468874931 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.509931087 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.587404966 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.587505102 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.587575912 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.587927103 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.587950945 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617314100 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617343903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617352962 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617403984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617445946 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617470980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617559910 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.617561102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.617561102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.617561102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.617635965 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.617691040 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.636949062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.636960030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.637003899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.637032986 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.637197018 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.637197018 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.637260914 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.637337923 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.707458019 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.708008051 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.708038092 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.708523989 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.721667051 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.722009897 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.722158909 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.726727962 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.726751089 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.726789951 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.726929903 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.726929903 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.749489069 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.749535084 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.749645948 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.749645948 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.749679089 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.749731064 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.769503117 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.769531012 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.771064043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.771083117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.771266937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.771327972 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.771404982 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.791049004 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.791069031 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.791274071 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.791335106 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.791415930 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.841659069 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.842247963 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.842278957 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.843708992 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.843805075 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.846873999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.846893072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.847011089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.847071886 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.847141027 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.855340004 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.855525017 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.855760098 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.860738039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.860757113 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.860949039 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.861011028 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.861080885 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.877168894 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.877187967 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.877403975 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.877466917 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.877533913 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.894529104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.894547939 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.894792080 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.894853115 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.894926071 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.897469997 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.897485971 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.909902096 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.909950018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.910131931 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.910131931 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.910196066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.910268068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.922789097 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.922810078 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.922879934 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.922902107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.922956944 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.936460018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.936479092 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.936585903 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.936598063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.936640024 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.941266060 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:41.949179888 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.949198961 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.949281931 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.949294090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.949340105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.951227903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963056087 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963090897 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963107109 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963126898 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963135958 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963143110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963146925 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963160992 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963268042 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.963268042 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.963334084 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963376045 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.963387966 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.963398933 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.972877026 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.972899914 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.972960949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.972974062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.973006964 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.982323885 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982391119 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982620001 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.982620001 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.982681036 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982736111 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.982832909 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982850075 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982888937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.982899904 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.982923985 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.992465019 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.992487907 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.992522001 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:41.992537975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:41.992563963 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.001190901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.001208067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.001260996 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.001271009 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.001308918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.010190964 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.010214090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.010258913 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.010271072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.010303020 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.019619942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.019635916 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.019697905 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.019706964 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.028402090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.028424025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.028593063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.028605938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.035809040 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.035825968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.036004066 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.036035061 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.043792963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.043814898 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.043976068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.043977022 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.044039965 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.050817966 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.050836086 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.050990105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.050990105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.051054001 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.057636976 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.057657957 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.057866096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.057966948 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.064795017 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.064810991 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.064963102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.065023899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.069216013 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.069251060 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.069457054 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.069457054 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.069519043 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.069596052 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.071362019 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.071382999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.071583986 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.071583986 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.071647882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.077157974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.077173948 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.077410936 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.077503920 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.082361937 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.082382917 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.082622051 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.082622051 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.082685947 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087829113 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087846994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087865114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087897062 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087920904 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.087994099 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.088020086 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.088043928 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.088047981 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.088067055 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.088093042 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.088093042 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.088109970 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.088129997 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.088202000 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.088202000 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.090971947 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.091061115 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.091706038 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.091775894 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.091922045 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.091922045 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.092015982 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.092080116 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.092081070 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.092106104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.092227936 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.092227936 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.092293978 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.097407103 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.097423077 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.097654104 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.097716093 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.102174997 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.102195978 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.102374077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.102374077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.102437973 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.106544018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.106560946 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.106777906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.106839895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.110573053 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.110635042 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.110687971 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.110730886 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.110742092 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.110821009 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.111171961 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.111192942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.111377001 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.111377954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.111440897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.112746954 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.112818003 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.112996101 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.112996101 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.113058090 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.113121033 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.113734961 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.113812923 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.113825083 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.113949060 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.114006996 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.114196062 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.114196062 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.114226103 CET4434971318.165.98.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.114269972 CET49713443192.168.2.518.165.98.118
                                                                                        Jan 31, 2024 19:20:42.115381956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.115397930 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.115603924 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.115665913 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.115746021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.119786024 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.119805098 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.119967937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.119967937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.120032072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.120094061 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.124349117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.124368906 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.124617100 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.124679089 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.124748945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.128082991 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.128107071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.128323078 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.128385067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.128454924 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.131863117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.131879091 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.131973028 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.132034063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.132102013 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.132849932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.133074045 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.136989117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.137005091 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.137211084 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.137271881 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.137355089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.140640020 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.140654087 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.140858889 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.140952110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.141017914 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.144575119 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.144597054 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.144788980 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.144853115 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.144934893 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.148216009 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.148267031 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.148442984 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.148505926 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.148593903 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.148869038 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.148883104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.149034023 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.149065018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.149317980 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.152631998 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.152646065 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.152862072 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.152893066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.152952909 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.156402111 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.156416893 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.156589985 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.156620979 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.156804085 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.159751892 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.159766912 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.159929037 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.159960032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.160152912 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.163343906 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.163357019 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.163573027 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.163604021 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.163786888 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.166682005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.166696072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.166889906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.166922092 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.166991949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.170059919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.170073032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.170248985 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.170279980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.170334101 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.173310995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.173325062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.173552036 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.173645020 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.173711061 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.176561117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.176577091 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.176788092 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.176851034 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.176928997 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.178066015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.178148031 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.181113958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.181128025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.181368113 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.181427956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.181514978 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.184329033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.184343100 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.184549093 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.184611082 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.184695005 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.187072039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.187087059 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.187180042 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.187195063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.187271118 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.187813044 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.187853098 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.187987089 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.187987089 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.188015938 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.188069105 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.189858913 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.189877033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.189954042 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.189971924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.190025091 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.190807104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.190879107 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.193564892 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.193578959 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.193670988 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.193686008 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.193766117 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.196571112 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.196584940 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.196777105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.196840048 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.196930885 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.199335098 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.199348927 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.199554920 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.199615955 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.199686050 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.202197075 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.202212095 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.202423096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.202483892 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.202541113 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.202812910 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.202878952 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.203000069 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.203000069 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.203030109 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.203090906 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.205521107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.205534935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.205737114 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.205799103 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.205884933 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.208060980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.208075047 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.210561037 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.210614920 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.212851048 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.212974072 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.213047028 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.213099957 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.213139057 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.216036081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.216051102 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.216187954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.216248989 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.218410969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.218427896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.218620062 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.218620062 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.218683958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.218828917 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.218899965 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.219046116 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.219046116 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.219075918 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.219125986 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.221143961 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.221157074 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.221355915 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.221420050 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.223263025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.223282099 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.223484039 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.223484993 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.223548889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.226006031 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.226022005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.226160049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.226224899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.227905989 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.227921963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.228111029 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.228173971 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.230787039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.230801105 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.230870962 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.230892897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.230928898 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.232615948 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.232636929 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.232832909 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.232832909 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.232897043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.233381987 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.233447075 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.233513117 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.233513117 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.233575106 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.233638048 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.235245943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.235259056 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.235347033 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.235368967 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.237035036 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.237061024 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.237133026 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.237200975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.237245083 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.239696980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.239708900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.239792109 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.239809990 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.241458893 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.241475105 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.241661072 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.241725922 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.243942022 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.243953943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.244031906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.244050980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.245666027 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.245681047 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.245848894 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.245848894 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.245913029 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248090982 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248131990 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248143911 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248162985 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248291969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.248311043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248337984 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.248337984 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.248399973 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.248457909 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.250133991 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.250150919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.250374079 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.250375032 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.250447989 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.252043009 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.252053976 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.252249002 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.252311945 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.253964901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.253987074 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.254049063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.254067898 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.254102945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.256226063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.256238937 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.256433010 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.256495953 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.258080006 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.258096933 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.258321047 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.258385897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.259912968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.259924889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.260008097 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.260026932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.261785030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.261801958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.261867046 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.261883974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.261943102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.263761044 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.263833046 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.263890982 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.263926983 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.263941050 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.263953924 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.263993979 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.263998985 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.264014006 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.264034033 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.265652895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.265670061 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.265866995 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.265957117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.267398119 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.267410040 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.267487049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.267507076 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.269254923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.269270897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.269350052 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.269366980 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.271164894 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.271178961 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.271254063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.271269083 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.272953033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.272969007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.273046970 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.273062944 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.274863005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.274874926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.274945974 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.274960995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.276654005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.276669979 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.276736021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.276751041 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.276818037 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.278214931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.278228045 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.278312922 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.278326988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.280060053 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.280081034 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.280244112 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.280244112 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.280309916 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.281742096 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.281753063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.281814098 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.281843901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.281869888 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.282948971 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.282965899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.283024073 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.283041000 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.284884930 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.284905910 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.284960032 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.284975052 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.285005093 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.286636114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.286653042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.286731958 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.286747932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.288399935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.288412094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.288485050 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.288500071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290014982 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290030956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290085077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.290101051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290127039 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.290750027 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290822983 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.290985107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.290985107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.291047096 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.291110039 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.291229010 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.291240931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.291286945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.291296005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.291312933 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.292927027 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.292948008 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.293013096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.293023109 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.293050051 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.294732094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.294744015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.294812918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.294822931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.295880079 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.295897007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.295953989 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.295960903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.295994043 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.297385931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.297396898 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.297466993 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.297477007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.299283981 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.299302101 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.299371958 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.299382925 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.300235033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.300246954 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.300317049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.300327063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.301656961 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.301740885 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.301884890 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.301884890 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.301980019 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.302052021 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.302191973 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.302208900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.302246094 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.302256107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.302290916 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.303390026 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.303401947 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.303472996 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.303482056 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.305191994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.305210114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.305279970 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.305290937 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.306215048 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.306227922 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.306293964 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.306304932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.307986975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.308003902 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.308058977 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.308068037 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.308083057 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.309258938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.309272051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.309339046 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.309349060 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.310898066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.310916901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.310961008 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.310970068 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.310985088 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.311961889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.311975002 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.312040091 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.312050104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.312582970 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.312628984 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.312792063 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.312792063 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.312823057 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.312875032 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.313756943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.313775063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.313849926 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.313865900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.314903975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.314917088 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.314980030 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.314989090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.316551924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.316570044 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.316626072 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.316633940 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.316689014 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.317593098 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.317605972 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.317677021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.317686081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.318675995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.318695068 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.318741083 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.318749905 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.318769932 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.320267916 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.320286036 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.320355892 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.320364952 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.321873903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.321897030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.321938038 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.321953058 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.321983099 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.322968006 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.322981119 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.323045969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.323060989 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324055910 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324101925 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324219942 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.324220896 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.324250937 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324302912 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.324515104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324532986 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324584961 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.324604034 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.324635029 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.325858116 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.325871944 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.325978041 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.326004028 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.327297926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.327322960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.327377081 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.327389956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.327435970 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.328130960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.328142881 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.328222036 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.328237057 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.329834938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.329853058 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.329942942 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.329957962 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.330509901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.330523968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.330614090 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.330630064 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.332251072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.332269907 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.332350969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.332418919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.332463980 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.333591938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.333605051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.333797932 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.333859921 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334351063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334398985 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334546089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.334551096 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334546089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.334598064 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334610939 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334666014 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.334666014 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.334728956 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.334840059 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.335501909 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.335515022 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.335597992 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.335622072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.336806059 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.336818933 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.336910009 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.336927891 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.338634968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.338648081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.338738918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.338757038 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.339344978 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.339356899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.339437008 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.339452982 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.340919018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.340931892 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.341022968 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.341038942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.342026949 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.342040062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.342118025 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.342133999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343451977 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343492985 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343496084 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343508005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343600035 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.343609095 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.343624115 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343666077 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.343728065 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.343728065 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.344567060 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.344579935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.344640970 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.344655037 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.345326900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.345340014 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.345402956 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.345417976 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.346379995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.346394062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.346462011 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.346477032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.348311901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.348329067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.348414898 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.348429918 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.349401951 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.349414110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.349488020 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.349503994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.350162029 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.350172997 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.350245953 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.350261927 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.351134062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.351146936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.351211071 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.351226091 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.352715969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.352727890 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.352818012 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.352833986 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353231907 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353283882 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353444099 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.353444099 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.353508949 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353565931 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.353584051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353596926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.353660107 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.353674889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.354639053 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.354652882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.354737997 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.354753017 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.355719090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.355731010 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.355802059 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.355817080 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.357135057 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.357146978 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.357220888 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.357237101 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.358042955 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.358056068 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.358114004 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.358128071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.359050989 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.359064102 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.359138012 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.359153032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.360152960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.360167027 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.360229015 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.360243082 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361345053 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361360073 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361413002 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.361427069 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361458063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.361594915 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361649990 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361820936 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.361820936 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.361884117 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.361963034 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.362164974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.362178087 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.362235069 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.362250090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.363166094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.363178015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.363243103 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.363256931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.363992929 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.364010096 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.364075899 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.364090919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.364938974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.364952087 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.365011930 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.365026951 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.365917921 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.365931034 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.366023064 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.366024017 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.366039991 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.366883993 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.366895914 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.366991043 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.366991997 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.367008924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.367909908 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.367922068 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.367980957 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.367995977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.368026972 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.368891954 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.368904114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.369240046 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.369255066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.369764090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.369779110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.369853973 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.369868040 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.370517969 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.370565891 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.370749950 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.370749950 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.370812893 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.370868921 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.371505022 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.371517897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.371577978 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.371592999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.371620893 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.372368097 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.372385979 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.372431040 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.372448921 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.372476101 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.373420000 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.373433113 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.373483896 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.373497963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.373528004 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.374475956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.374485970 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.374495983 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.374542952 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.374556065 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.374603987 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.374718904 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.375402927 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.375416040 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.375480890 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.375495911 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.375988007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.376005888 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.376046896 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.376063108 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.376091957 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.376964092 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.376976967 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.377038002 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.377051115 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.378298998 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.378317118 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.378371954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.378386974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.379452944 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.379466057 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.379528999 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.379543066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.380351067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.380368948 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.380419016 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.380439043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.380465031 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.381134987 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.381151915 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.381176949 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.381198883 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.381211996 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.381244898 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.381263971 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.382355928 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382371902 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382438898 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.382452965 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382504940 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.382708073 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382756948 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382818937 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.382818937 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.382882118 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.382934093 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.383949041 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.383965015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384028912 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.384042025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384093046 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.384195089 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384210110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384249926 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.384262085 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384289026 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.384309053 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.384970903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.384990931 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.385041952 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.385054111 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.385083914 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.385102034 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.386631012 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.386648893 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.386728048 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.386740923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.386804104 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.387398958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.387420893 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.387466908 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.387490988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.387516975 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.387543917 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.388062954 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.388077974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.388140917 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.388154984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.388210058 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.388972044 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.388987064 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.389045954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.389059067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.389108896 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.390285969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390301943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390317917 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390355110 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.390367031 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390368938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390431881 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.390518904 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.390578985 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.390638113 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.390638113 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.391406059 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.391419888 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.391458035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.391483068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.391498089 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.391542912 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.391582966 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.392642975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.392657995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.392718077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.392731905 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.393462896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.393495083 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.393537998 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.393557072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.393582106 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.393603086 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.393665075 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.393678904 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.394531965 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.394546986 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.394615889 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.394629955 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.395808935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.395831108 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.395884991 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.395898104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.395926952 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.396302938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.396316051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.396362066 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.396374941 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.396403074 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397089005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397106886 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397155046 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397172928 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397196054 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397237062 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397284031 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397443056 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397443056 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397505999 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397564888 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.397977114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.397990942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.398040056 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.398051977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.398077011 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.398874998 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.398901939 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.398933887 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.398946047 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.398973942 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.399720907 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.399734020 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.399789095 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.399802923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.400516987 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.400533915 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.400576115 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.400588036 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.400615931 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.401617050 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.401629925 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.401702881 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.401722908 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.401745081 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.402386904 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.402405977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.402458906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.402471066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.402498960 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403156042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403179884 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403229952 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403242111 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403271914 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403356075 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403426886 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403568983 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403568983 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403615952 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403630018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403631926 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403670073 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403681993 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.403709888 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.403733015 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.404519081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.404532909 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.404596090 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.404608965 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.405369997 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.405384064 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.405436993 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.405453920 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.405478001 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.406292915 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.406306028 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.406356096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.406368971 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.406395912 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.407083035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407095909 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407139063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.407156944 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407180071 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.407896042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407910109 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407959938 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.407975912 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.407999039 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.408704042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.408716917 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.408768892 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.408785105 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.408807993 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.409404039 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409461021 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409555912 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409569025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409605026 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.409617901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409629107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.409629107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.409645081 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.409693003 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.409748077 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.410192966 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.410206079 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.410269022 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.410284996 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.411278963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.411290884 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.411360025 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.411372900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412332058 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412345886 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412396908 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.412409067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412439108 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.412679911 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412693977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412734985 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.412751913 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.412781954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.413275003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.413286924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.413330078 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.413347960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.413371086 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414225101 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414237976 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414551973 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414566994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414609909 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414782047 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414829016 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414913893 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414933920 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.414966106 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414966106 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414984941 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.414984941 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.415000916 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.415030003 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.415085077 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.415765047 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.415776968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.415837049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.415849924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.416153908 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.416167021 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.416213036 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.416234016 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.416261911 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.416995049 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417007923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417058945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.417072058 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417098045 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.417895079 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417907953 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417954922 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.417967081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.417995930 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.418716908 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.418732882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.418776989 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.418793917 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.418827057 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.419141054 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.419156075 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.419198036 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.419217110 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.419240952 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420022011 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420036077 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420094967 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420111895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420135975 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420604944 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420649052 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420718908 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420720100 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420783043 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420838118 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.420955896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.420969963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.421015978 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.421032906 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.421053886 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.421056986 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.421072960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.421113014 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.421124935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.421150923 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.421850920 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.422012091 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422025919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422075987 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.422094107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422117949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.422882080 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422899008 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422940969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.422954082 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.422983885 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.423680067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.423693895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.423755884 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.423770905 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425393105 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425409079 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425461054 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.425473928 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425502062 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.425576925 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425590038 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425643921 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.425657988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425951958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.425967932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426008940 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.426027060 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426049948 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.426737070 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426784039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426791906 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426800966 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426843882 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.426856995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.426891088 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.426964998 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.426965952 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.427028894 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.427088022 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.427288055 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.427659035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.427680969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.427726984 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.427737951 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.427764893 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.428008080 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.428025007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.428333998 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.428348064 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429014921 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429033995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429095984 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.429114103 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429140091 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.429801941 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429819107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429873943 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.429903984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.429935932 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.430615902 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.430629969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.430670977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.430705070 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.430718899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.430752039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.430775881 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431024075 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431571960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431586027 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431631088 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431647062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431673050 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431689978 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431713104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431726933 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431770086 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431782007 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.431808949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.431827068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432188034 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432259083 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432305098 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432456017 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432456970 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432519913 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432569981 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432801962 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432820082 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432885885 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.432899952 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.432950020 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.433868885 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.433883905 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.433948994 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.433968067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.433995008 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434015989 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434370995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434392929 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434432983 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434443951 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434473991 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434494972 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434505939 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434520960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434562922 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.434576035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.434623957 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.435483932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.435498953 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.435561895 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.435574055 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.435626984 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.436323881 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.436340094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.436392069 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.436404943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.436433077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.436454058 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437105894 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437125921 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437156916 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437174082 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437186003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437211990 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437232971 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437336922 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437382936 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437544107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437544107 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437607050 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437664032 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437817097 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437830925 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437922001 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.437935114 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.437988043 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.438519955 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438544035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438596010 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.438606977 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438659906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.438899994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438914061 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438950062 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.438962936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.438988924 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.439006090 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.439531088 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.439547062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.439591885 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.439604044 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.439630032 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.439649105 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.440409899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.440429926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.440474987 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.440486908 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.440512896 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.440531969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441333055 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441346884 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441409111 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441421032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441502094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441502094 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441514969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441549063 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441550016 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441582918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441597939 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.441622019 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.441638947 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.442111969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442126036 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442176104 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.442188025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442257881 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.442631960 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442681074 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442819118 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.442819118 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.442882061 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.442936897 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443289042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443305969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443350077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443381071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443407059 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443423986 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443737030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443753004 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443793058 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443804979 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.443831921 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.443849087 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.444104910 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.444118023 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.444164038 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.444175959 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.444202900 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.444221973 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.444905996 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.444921970 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.444983959 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.444997072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.445049047 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.445585012 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.445599079 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.445650101 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.445662975 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.445712090 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.446496010 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446511030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446569920 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.446583033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446630001 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.446645021 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446660995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446712971 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.446726084 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.446774960 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447439909 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447482109 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447505951 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447516918 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447551966 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447551966 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447720051 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447765112 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447906017 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447906017 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.447942019 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447962999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.447969913 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448000908 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448016882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448040962 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448060989 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448069096 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448787928 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448801994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448851109 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448863029 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448892117 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448908091 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.448960066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.448973894 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.449013948 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.449026108 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.449054956 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.449079990 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.450100899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.450120926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.450180054 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.450193882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.450246096 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.451030016 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.451045036 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.451090097 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.451102018 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.451129913 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.451148987 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.451827049 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.451842070 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452143908 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452157021 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452207088 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452214956 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452224970 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452250957 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452256918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452291012 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452300072 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452327013 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452343941 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452545881 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452600956 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452730894 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452730894 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.452794075 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.452848911 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.453182936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453197002 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453252077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.453263998 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453315973 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.453362942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453377008 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453413963 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.453444004 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.453470945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.453489065 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.454267025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454281092 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454334021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.454345942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454394102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.454571009 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454585075 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454629898 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.454643011 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.454691887 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.455327988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455347061 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455460072 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.455473900 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455491066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455521107 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.455530882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455560923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.455589056 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.455589056 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.455619097 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.456613064 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.456625938 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.456794977 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.456808090 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.456979990 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.456996918 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.457124949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.457138062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.457185984 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.457911015 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.457957029 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458125114 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458126068 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458188057 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458241940 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458528042 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458576918 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458599091 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458612919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458642960 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458663940 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458683968 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458699942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458739042 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458750010 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.458780050 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.458801031 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.459464073 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459477901 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459533930 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.459547043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459593058 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.459875107 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459889889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459932089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.459944963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.459992886 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.459992886 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.460267067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460280895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460333109 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.460345030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460397005 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.460427046 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460441113 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460479975 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.460491896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.460516930 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.460556030 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.461980104 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.461993933 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462044954 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462055922 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462088108 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462110043 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462351084 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462364912 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462404013 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462416887 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462428093 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462445021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462466002 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462472916 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462645054 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462645054 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462707996 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462863922 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462878942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462919950 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462937117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.462943077 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462984085 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.462995052 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.463058949 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.463845015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.463859081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.463897943 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.463916063 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.463973045 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.463973045 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464072943 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464087009 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464118958 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464132071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464159012 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464178085 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464811087 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464843988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464875937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464888096 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.464916945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.464937925 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.465023994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.465039015 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.465085983 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.465101957 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.465127945 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.465145111 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.466490984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466505051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466593027 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.466607094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466658115 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.466778994 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466797113 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466830969 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.466844082 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.466870070 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.466888905 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467242002 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467292070 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467422962 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467423916 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467487097 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467700005 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467720032 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467760086 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467781067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467801094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467804909 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467828035 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467834949 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467847109 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.467864037 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.467902899 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.468807936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.468822002 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.468873978 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.468875885 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.468885899 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.468904018 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.468924999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.468956947 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.468956947 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.468976974 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.469002962 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.469021082 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.469760895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.469774008 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.469826937 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.469854116 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.469882011 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.469921112 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470001936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470016003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470057011 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470068932 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470097065 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470113993 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470717907 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470733881 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470777035 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470797062 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470810890 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.470863104 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.470884085 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.471812963 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.471863031 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472044945 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.472044945 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.472121000 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472362995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472387075 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472424030 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.472440958 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472465992 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.472570896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472588062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472621918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.472634077 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.472662926 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.473279953 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473293066 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473347902 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.473361969 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473388910 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.473582029 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473598003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473634958 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.473648071 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.473675966 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.474057913 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474072933 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474112034 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.474145889 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474172115 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.474375010 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474406004 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474431038 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.474448919 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.474476099 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.475070000 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475085020 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475161076 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.475162029 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.475178003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475276947 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475295067 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475331068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.475348949 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.475372076 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476044893 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476087093 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476169109 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476169109 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476232052 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476630926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476644039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476689100 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476706982 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476730108 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476737976 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476757050 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476788998 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476807117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.476830959 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.476835012 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477036953 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.477098942 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477623940 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477637053 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477685928 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.477698088 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477722883 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.477906942 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477925062 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.477962971 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.477979898 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478004932 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.478404045 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478416920 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478456020 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.478471041 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478512049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.478534937 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478554964 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478585958 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.478604078 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.478626966 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.479254961 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479266882 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479320049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.479332924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479362011 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.479532003 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479549885 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479600906 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.479618073 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.479645014 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.480705023 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480717897 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480772972 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.480791092 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480811119 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480815887 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.480832100 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480859995 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.480873108 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.480900049 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481134892 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481178999 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481242895 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481244087 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481265068 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481312990 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481326103 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481359959 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481389999 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481415033 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481652021 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481667995 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481714010 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.481733084 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.481756926 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.482268095 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482281923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482328892 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.482341051 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482369900 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.482537985 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482556105 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482589006 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.482614040 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.482644081 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.483480930 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483494043 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483541012 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.483557940 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483598948 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.483628988 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483644962 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483678102 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.483695984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.483717918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.484354973 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484368086 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484425068 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.484438896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484643936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484661102 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484700918 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.484719038 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.484745026 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485265970 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485320091 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485477924 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485476971 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485476971 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485492945 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485536098 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485541105 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485548019 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485583067 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485905886 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485929012 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.485970020 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.485982895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486011982 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.486397028 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486409903 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486450911 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.486469030 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486494064 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.486711025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486727953 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486767054 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.486784935 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.486810923 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.487270117 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487289906 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487330914 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.487349033 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487375021 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.487545967 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487562895 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487596989 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.487612963 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.487636089 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.488974094 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.488987923 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489051104 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489063025 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489099026 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489106894 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489124060 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489161015 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489178896 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489204884 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489461899 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489502907 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.489563942 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489563942 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.489628077 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490078926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490092039 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490144968 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.490158081 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490210056 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490226984 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490261078 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.490279913 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490303040 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.490883112 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490895987 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490937948 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490946054 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.490963936 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.490991116 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.490991116 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.491018057 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.491028070 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.491061926 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.491105080 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.491269112 CET49710443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.491297960 CET4434971013.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.493742943 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.493791103 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.493956089 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.493956089 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.494020939 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.497193098 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.497232914 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.497416019 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.497416973 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.497483015 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.501862049 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.501934052 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.502089977 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.502089977 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.502155066 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.505850077 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.505908966 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.505958080 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.506026030 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.506062031 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.509608984 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.509660959 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.509815931 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.509815931 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.509882927 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.513107061 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.513145924 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.513286114 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.513286114 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.513350964 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.516801119 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.516851902 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.517004967 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.517004967 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.517071009 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.519273996 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.519325972 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.519399881 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.519399881 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.519463062 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.519501925 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:42.519562006 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.520104885 CET49712443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:42.520167112 CET4434971213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.281728029 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.281811953 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.281910896 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.640727043 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.640799046 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.713093042 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.713140011 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.713196039 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.713759899 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.713784933 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.714786053 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.714879036 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.714951038 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.715184927 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.715204954 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.827639103 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:43.827682018 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.827752113 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:43.828133106 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:43.828150034 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.879651070 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.879997015 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.880059004 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.880598068 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.881206036 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.881336927 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.881347895 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:43.921756029 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:43.921814919 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.023555040 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.023617983 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.027565002 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.027600050 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.027890921 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.027904987 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.028580904 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.029283047 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.029355049 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.029902935 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.030062914 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.030550003 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.030708075 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.030860901 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.030945063 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.030956984 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.073909044 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.081877947 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.118253946 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.134059906 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.134071112 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.134092093 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.134244919 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.134244919 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.134315014 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.134391069 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.153012991 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.153055906 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.153202057 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.153202057 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.153264999 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.193984985 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.194422007 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.194466114 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.194540977 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.198426962 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.198446989 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.203187943 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.203227997 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.203286886 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.204020023 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.204035997 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.218563080 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.218586922 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.218642950 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.218980074 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.218992949 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.222727060 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.222811937 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.223076105 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.223845005 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.223922968 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.233725071 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.233937979 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.234308004 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.235188007 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.235280991 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.235511065 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.240598917 CET49718443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.240616083 CET4434971813.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.241142988 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.241164923 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.241204977 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.241321087 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.241321087 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.241321087 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.242963076 CET49717443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.242975950 CET4434971713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.249666929 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.252248049 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.252268076 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.253725052 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.253786087 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.260102034 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.260152102 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.260181904 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.260248899 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.260315895 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.260317087 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.261688948 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.261858940 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.262079954 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.262093067 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.280503988 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.280524969 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.280721903 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.280723095 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.280786037 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.280843973 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.305998087 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.343467951 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.343519926 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.343694925 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.343694925 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.343759060 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.343827009 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.358346939 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.358366966 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.358520031 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.358520031 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.358583927 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.358890057 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.368226051 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.368434906 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.368494987 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.384462118 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.384484053 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.384668112 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.384668112 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.384732962 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.386656046 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.386866093 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.386926889 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.401287079 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.401307106 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.401468039 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.401468039 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.401536942 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.408108950 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.408139944 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.408456087 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.409426928 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.409440041 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.411890984 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.411961079 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.412055969 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.412118912 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.412167072 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.422822952 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.422877073 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.422921896 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.423064947 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.423064947 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.423127890 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.423194885 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.423542023 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.423557043 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.424983025 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.425056934 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.428364038 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.428446054 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.433811903 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.433867931 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.433970928 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.433970928 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.434036970 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.434097052 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.443737030 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.443793058 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.443974972 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.443975925 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.444040060 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.444097042 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.452337027 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.452879906 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.452915907 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.453618050 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.453972101 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.454072952 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.454351902 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.458694935 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.458935022 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.462083101 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.462261915 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.467216969 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.467413902 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.471962929 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.471971035 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.472040892 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.472109079 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.473176956 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.473750114 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.473761082 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.474265099 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.474787951 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.474970102 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.475044966 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.475230932 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.475446939 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.475795984 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.476427078 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.476490021 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.477973938 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.478188038 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.478854895 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.478854895 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.478977919 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.482795954 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.482845068 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.483020067 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.483020067 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.483083010 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.491461039 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.491504908 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.491631985 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.491631985 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.491697073 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.492053986 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.497606993 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.497648954 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.497849941 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.497951031 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.498019934 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.501899958 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.502111912 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.502160072 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.502300024 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.502362967 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.502424002 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.506874084 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.507051945 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.507070065 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.507164955 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.508477926 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.508548975 CET4434971613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.508590937 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.508652925 CET49716443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.519268990 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:44.519273996 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.519331932 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.521912098 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.566031933 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.643445015 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.643630028 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.643697977 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.658118010 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.659284115 CET49719443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.659316063 CET4434971918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.660024881 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.660044909 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.661660910 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.661757946 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.669313908 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.669465065 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.670705080 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.670775890 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.670841932 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.672447920 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:44.672471046 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.672518015 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.672524929 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.704674959 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.704740047 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.704761028 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.704838991 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.704883099 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.704937935 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.706820965 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.722882032 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.722944021 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.722966909 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.722980976 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.723006964 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.723052025 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.724236012 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.724299908 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.724339962 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.724358082 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.724385977 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.724428892 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.724872112 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.741882086 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.741993904 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.742018938 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.742026091 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.742129087 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.786211014 CET49674443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:44.786216021 CET49675443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:44.786220074 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.812654972 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.812699080 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.812737942 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.812756062 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.812788963 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.812810898 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.813019991 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:44.813067913 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.813158989 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:44.819207907 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:44.819232941 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.829974890 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.830028057 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.830084085 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.830085039 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.830092907 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.835139036 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.835187912 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.835222960 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.835238934 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.835268974 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.835335016 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.849242926 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.849296093 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.849363089 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.849380016 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.849400997 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.856194973 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.856256962 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.856291056 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.856307983 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.856332064 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.856362104 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.869959116 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.870004892 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.870065928 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.870075941 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.870099068 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.893012047 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.893488884 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.893595934 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.897277117 CET49673443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:44.912707090 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.920131922 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.920196056 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.920223951 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.920238972 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.920263052 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.920285940 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.926507950 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.926592112 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.926605940 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.926626921 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.926685095 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.932929993 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934576988 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934622049 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934664011 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.934674025 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934705973 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934715986 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.934730053 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.934742928 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934782982 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.934859991 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.934926987 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.934935093 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.935012102 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.935229063 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.949759007 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.949796915 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.949953079 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.949953079 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.949965954 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.950020075 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.950043917 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.950100899 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.950151920 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.950185061 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.950185061 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.950185061 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.950185061 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.969297886 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.969372988 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.969499111 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.969500065 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.969567060 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:44.985318899 CET49722443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:44.985337019 CET4434972213.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.016788006 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.044545889 CET49721443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.044579983 CET4434972113.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059235096 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059271097 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059319019 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059359074 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059436083 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.059436083 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.059506893 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.059556961 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.067230940 CET49724443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.067265034 CET4434972413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.072782040 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.072865963 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.072958946 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.075103998 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.075140953 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.078491926 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.078557968 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.078610897 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.078674078 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.078712940 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.083614111 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.084635973 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.084652901 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.086225986 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.086289883 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.086890936 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.086958885 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.087218046 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.087225914 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.099363089 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.099420071 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.099579096 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.099579096 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.099642038 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.122200012 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.122261047 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.122431993 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.122431993 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.122499943 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.140094995 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.173578978 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.175996065 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.176038980 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.176126003 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.176142931 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.176222086 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.176260948 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.176260948 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.176276922 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.176333904 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.188468933 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.188564062 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.188606024 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.188682079 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.190948963 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.191040039 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.207561970 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.207636118 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.213670015 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.213681936 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.222522974 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.222594976 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.222599983 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.222656965 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.222664118 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.237689972 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.237751961 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.237772942 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.237818003 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.237823963 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.250463963 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.250524998 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.250536919 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.250586033 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.250591993 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.250637054 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.252532005 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.252610922 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.266031981 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.266086102 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.266103029 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.266115904 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.266141891 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.266169071 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.278573990 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.278624058 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.278661013 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.278669119 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.278695107 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.278711081 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.290682077 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.290756941 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.290770054 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.290787935 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.290812969 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.290832043 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.299949884 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.300023079 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.300035954 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.300088882 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.301434994 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.301496983 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.311355114 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.311403036 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.311547041 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.311547041 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.311609030 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.319648027 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.321013927 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.321086884 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.321293116 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.321294069 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.321357012 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.329328060 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.329372883 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.329600096 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.329600096 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.329668045 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.330432892 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.330456018 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.331176043 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.332707882 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.332957029 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.333256006 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.337538004 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.337583065 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.337732077 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.337732077 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.337830067 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.337923050 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.338269949 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.338443995 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.346360922 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.346406937 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.346607924 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.346609116 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.346673012 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.346745968 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.354849100 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.354897022 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.355038881 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.355038881 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.355102062 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.355215073 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.363676071 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.363730907 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.363765001 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.363779068 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.363815069 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.363835096 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.371611118 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.371654987 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.371808052 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.371808052 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.371870995 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.372270107 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.373991966 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.378202915 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.378252029 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.378405094 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.378405094 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.378468037 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.378549099 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.385236025 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.385279894 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.385431051 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.385431051 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.385493040 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.385572910 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.391582012 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.391638041 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.391684055 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.391696930 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.391729116 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.391768932 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.398225069 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.398277998 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.398323059 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.398334980 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.398379087 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.398402929 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.405055046 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.405097008 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.405142069 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.405152082 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.405200005 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.405219078 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.410216093 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.410259008 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.410325050 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.410336018 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.410377979 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.410394907 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.414890051 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.414932966 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.414977074 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.414988041 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.415043116 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.415061951 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.419790983 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.419872999 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.419874907 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.419918060 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.419961929 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.420001030 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.425040007 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.425085068 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.425127029 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.425137043 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.425179005 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.425200939 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.429687977 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.429713011 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.429790974 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.429801941 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.429838896 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.429860115 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.433979034 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.434010029 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.434056044 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.434067011 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.434118032 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.434137106 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.438486099 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.438508987 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.438576937 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.438587904 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.438661098 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.442570925 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.442596912 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.442653894 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.442663908 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.442699909 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.442724943 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.446924925 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.446952105 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.447004080 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.447015047 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.447055101 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.447073936 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.451157093 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.451181889 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.451236010 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.451246977 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.451294899 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.451314926 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.454988003 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.455044985 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.455065012 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.455079079 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.455130100 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.455149889 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.459722996 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.459750891 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.459804058 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.459815979 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.459868908 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.459888935 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.463762999 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.463783979 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.463854074 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.463865995 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.463942051 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.467293024 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.467325926 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.467375994 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.467386961 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.467462063 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.471179962 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.471204996 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.471259117 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.471271038 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.471324921 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.471349955 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.474688053 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.474709988 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.474766016 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.474778891 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.474836111 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.474858999 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.478389978 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.478414059 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.478470087 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.478481054 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.478519917 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.478544950 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.481817961 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.481838942 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.481904030 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.481919050 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.481945992 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.481967926 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.485400915 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.485456944 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.485485077 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.485500097 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.485527039 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.485677958 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.485842943 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.485909939 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.486951113 CET49725443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:45.486967087 CET4434972518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.488689899 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.488713026 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.488763094 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.488779068 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.488811016 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.490529060 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.490586042 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.490616083 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.490619898 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.490672112 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.490902901 CET49723443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.490931034 CET4434972313.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.553181887 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.553216934 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.553292990 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.553311110 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.553457022 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.554199934 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:45.554380894 CET4434972713.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:45.554460049 CET49727443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.124203920 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.124250889 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.124325037 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.124912977 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.124932051 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.202202082 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.202322960 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.217056990 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.217109919 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.217643976 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.261980057 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.273655891 CET4434970323.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.273941994 CET49703443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:46.454021931 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.494627953 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.494710922 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.494795084 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.495631933 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.495667934 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.501907110 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.552663088 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.575428009 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.575450897 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.576694012 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.577302933 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.577502012 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.578458071 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.610255957 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.610279083 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.610465050 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.611828089 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.611850977 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.625904083 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.646933079 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.647516966 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.647598028 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.713932037 CET49726443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.713960886 CET4434972623.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.750044107 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.753189087 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.753268003 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.754317045 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.756663084 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.756838083 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.756865978 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.797909975 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.802530050 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.825819016 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.825923920 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.826023102 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.831774950 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:46.831880093 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.961333036 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.961519003 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.961710930 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.967107058 CET49728443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:46.967138052 CET4434972818.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.982597113 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.982713938 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.982799053 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.982836008 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.982901096 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:46.984256983 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.984389067 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:46.984441996 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:47.039347887 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.068264008 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.068478107 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.082494974 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.084944963 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.084988117 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.085062981 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.085617065 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.085623026 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.085721016 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.085742950 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.088192940 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.088265896 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.088677883 CET49729443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:47.088721991 CET4434972913.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.088860035 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.090214968 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.090567112 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.090850115 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.090850115 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.091051102 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.092459917 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.137897968 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.144535065 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.144546986 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.190038919 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.316888094 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.317573071 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.317733049 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.321130037 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.321130037 CET49731443192.168.2.523.221.242.90
                                                                                        Jan 31, 2024 19:20:47.321155071 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.321166039 CET4434973123.221.242.90192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.449759960 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.449846983 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.450444937 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.450664043 CET49730443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.450684071 CET4434973018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.507467031 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.511311054 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.511341095 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.512706041 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.513422012 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.513611078 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.513638020 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.553900003 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.567989111 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:47.908279896 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.908461094 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:47.908562899 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.555536985 CET49732443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.555571079 CET4434973218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.757317066 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.757364988 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.757448912 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.758781910 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.758799076 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.872674942 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:48.872723103 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.872802973 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:48.875062943 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:48.875097036 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.887995005 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.888034105 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.888094902 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.888401985 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:48.888425112 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.997265100 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:48.997303963 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:48.997365952 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:48.997879028 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:48.997924089 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.123919010 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.137142897 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.137204885 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.140779972 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.140898943 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.143527985 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.143954992 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.143963099 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.166281939 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.172849894 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.172872066 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.173548937 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.186306000 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.186316967 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.218498945 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.231204033 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.239350080 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.239746094 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.240151882 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.254103899 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.256114960 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.256162882 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.257195950 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.257271051 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.263711929 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.263936996 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.263948917 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.263979912 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.291022062 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.303915024 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.304173946 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.304189920 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.304898977 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.305278063 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.305365086 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.305504084 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.306684971 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.306703091 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.345932961 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.354013920 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.365195036 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.365297079 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.365466118 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.368798971 CET49736443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:49.368863106 CET4434973613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.552165031 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.552401066 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.552476883 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.573298931 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.573468924 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.573529959 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.591346979 CET49735443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.591372967 CET4434973518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.595746040 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.595839977 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.595937967 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.597105026 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.597112894 CET49738443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:49.597148895 CET44349738104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.597177029 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.705454111 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.705579996 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.705626965 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.706712961 CET49737443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:49.706736088 CET4434973718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.714445114 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:49.714504004 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.714581966 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:49.715348959 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:49.715365887 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.765487909 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:49.765538931 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.765608072 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:49.766213894 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:49.766233921 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:49.977814913 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.013638020 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.023852110 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.027611017 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.059689999 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.075704098 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:50.159845114 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:50.159900904 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.159944057 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.159961939 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.160088062 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.160094976 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.161482096 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.162209988 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:50.162319899 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:50.162372112 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.162475109 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.162558079 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.163686991 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.163832903 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.163837910 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.163932085 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.164011002 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.164097071 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.164397955 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.164541006 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.164839983 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.206018925 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:50.206259012 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.206259012 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.206289053 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.206332922 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.260250092 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:50.260281086 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.313260078 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.313397884 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.313518047 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:50.413239002 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.413481951 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:50.413590908 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:51.011818886 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.011893988 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.011914968 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.011948109 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.011985064 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.012048006 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.012084007 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.012108088 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.012111902 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.012159109 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.689285994 CET49741443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:51.689323902 CET44349741172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.776926041 CET49740443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:51.776957035 CET44349740104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.839744091 CET49739443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.839809895 CET4434973918.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.958268881 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.958319902 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:51.958389044 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.959145069 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:51.959156036 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.025651932 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.025707960 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.025774002 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.026267052 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.026282072 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.039972067 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.040021896 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.040090084 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.040409088 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.040433884 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.286346912 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.291642904 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.291703939 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.292382956 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.300374031 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.300632954 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.303014040 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.349905968 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.365555048 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.434942007 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.480662107 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.480721951 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.482417107 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.485224962 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.485249996 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.486831903 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.527072906 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.543450117 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.543512106 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.543560028 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.543593884 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.543606997 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.543642044 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.550595045 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.550642967 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.550707102 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.562716007 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.562766075 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.562794924 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.562819958 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.562834978 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.563194036 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.563388109 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.563992023 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.564496040 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.565505028 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.565524101 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.565877914 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.565993071 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.566020966 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.566471100 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.574871063 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.609348059 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:52.609431982 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.609513044 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:52.609966040 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:52.610001087 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.613913059 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.617933989 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.633511066 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.641844034 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.641863108 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.642271996 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.642271996 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.642302036 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.654953003 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.654985905 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.655034065 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.655078888 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.655106068 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.655158043 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.655173063 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.655251980 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.657913923 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.658018112 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.680459023 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.680485964 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.680546999 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.680557966 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.680572033 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.701502085 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.701572895 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.701606035 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.701661110 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.701668024 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.759974957 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.760019064 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.760155916 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.760741949 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.760756969 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.763142109 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.763168097 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.763237000 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.763254881 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.763266087 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.765563965 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.765645027 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.765645027 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.767965078 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.768042088 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.768065929 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.768171072 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.772542000 CET49742443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.772553921 CET4434974218.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.774384975 CET49744443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:52.774389029 CET4434974413.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.816072941 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.833858013 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.834074974 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.834239006 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.838113070 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.838145018 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.839606047 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.855536938 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.855803967 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.856553078 CET49743443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.856607914 CET4434974318.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.857562065 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:52.858320951 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.858408928 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.858515024 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.858818054 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.858848095 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.876816034 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.876847982 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.880877018 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.886035919 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:52.886058092 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.901905060 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.979983091 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.980031967 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:52.980104923 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.980626106 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:52.980644941 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.005631924 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.006880045 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.006941080 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.008416891 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.008599043 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.009433985 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.009521961 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.009838104 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.009852886 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.053884983 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.058846951 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.058861017 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.059346914 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.060306072 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.060306072 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.060386896 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.086895943 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.124066114 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.124237061 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.126983881 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:53.130696058 CET49745443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:20:53.130702019 CET44349745104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.148467064 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.228715897 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.228987932 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.229017019 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.229494095 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.229773045 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.229871035 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.230079889 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.249963045 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.250230074 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.250292063 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.252873898 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.252989054 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.253007889 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.253325939 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.273933887 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.283276081 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.283524990 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.283541918 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.284250021 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.284687996 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.284687996 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.284787893 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.307339907 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.308792114 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.308810949 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.309289932 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.309778929 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.309778929 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.309864044 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.338318110 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.338326931 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.349337101 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.349455118 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.349612951 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.350801945 CET49749443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.350821018 CET44349749104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.384458065 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.539726973 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.539726973 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.539813995 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.540281057 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.561285019 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.561379910 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.561671972 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.565145016 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.565182924 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.570645094 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.570745945 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.574881077 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.575545073 CET49752443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.575567007 CET44349752104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.581165075 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.581257105 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.581352949 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.581542969 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.581561089 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.586383104 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.586390972 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.697805882 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.698018074 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.698088884 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.722963095 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.723071098 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.723161936 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.745764017 CET49750443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.745831013 CET4434975018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.747339964 CET49751443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.747368097 CET4434975118.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.788350105 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:53.797295094 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.797384024 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.797503948 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.798053026 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.798098087 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.798162937 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.798439980 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.798466921 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.798633099 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:53.798667908 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.854597092 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.856587887 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.856980085 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.857039928 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.857099056 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.857156992 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.857394934 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.857676983 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.857907057 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.857985020 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.858542919 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:53.859262943 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.859364033 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.859558105 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:53.901913881 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:53.905901909 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.003895044 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.003964901 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.003985882 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.004019976 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.004061937 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.004136086 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.004136086 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.004153013 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.004209995 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.004322052 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.004323006 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.006964922 CET49747443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.006993055 CET4434974718.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.038985014 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039277077 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039300919 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039339066 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039402962 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039424896 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039464951 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039464951 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039464951 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039464951 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039545059 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.039613962 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039613962 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.039634943 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.122303009 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.122378111 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.122446060 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:54.124207020 CET49753443192.168.2.5172.67.71.159
                                                                                        Jan 31, 2024 19:20:54.124222040 CET44349753172.67.71.159192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.175580025 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.188422918 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.188517094 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.188697100 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:54.211941957 CET49754443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:20:54.212011099 CET44349754104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243688107 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243722916 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243741035 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243787050 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243809938 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243880987 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243926048 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.243926048 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.243926048 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.243936062 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.243926048 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244005919 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244055033 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244059086 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244075060 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244112968 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244118929 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244139910 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244144917 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244157076 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244165897 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244230986 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.244241953 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.244242907 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.284930944 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.284949064 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.294342995 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.294375896 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.294903040 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.294917107 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.295428991 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.295797110 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.295814037 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.296307087 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.297250986 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.297339916 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.298552036 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.298626900 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.299036980 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.299289942 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.345909119 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.345917940 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.419354916 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.419501066 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.419648886 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:54.447704077 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.447740078 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.447789907 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.447808981 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.447907925 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.447907925 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.447907925 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.447907925 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.447979927 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448108912 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448143005 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448160887 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448168039 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448194027 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448196888 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448221922 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448230982 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448240995 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448251963 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448271036 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448285103 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448296070 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448302984 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448347092 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448426008 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448518991 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448539972 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448575020 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448580980 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448591948 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448600054 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448636055 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448637009 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448662996 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448786974 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448826075 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448848009 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448848009 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.448880911 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.448906898 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.651248932 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651312113 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651341915 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651530981 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.651530981 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.651598930 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651671886 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.651909113 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651930094 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651952028 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651967049 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.651990891 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652000904 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652100086 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652103901 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652103901 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652112961 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652103901 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652103901 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652146101 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652157068 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652165890 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652165890 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652208090 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652237892 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652270079 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652270079 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652301073 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652317047 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652337074 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652369022 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652396917 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652412891 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652441978 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652476072 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652507067 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652535915 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652549028 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652579069 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652607918 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652672052 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652673006 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652688026 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652721882 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652744055 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652750969 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652762890 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652791023 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652812004 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652825117 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.652853012 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652875900 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.652887106 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.653049946 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.653062105 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.653085947 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.653124094 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.653134108 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.653183937 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.653183937 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.653620005 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.666932106 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.667037964 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.667223930 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.667995930 CET49755443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.668010950 CET4434975518.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.670770884 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.670876980 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.671479940 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.671904087 CET49756443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:20:54.671924114 CET4434975618.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.855242968 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.855334997 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.855343103 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:54.855398893 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.856014967 CET49746443192.168.2.552.219.171.130
                                                                                        Jan 31, 2024 19:20:54.856054068 CET4434974652.219.171.130192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.141556025 CET49720443192.168.2.5173.194.219.99
                                                                                        Jan 31, 2024 19:20:55.141597033 CET44349720173.194.219.99192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.281672001 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.281718016 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.281810045 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.282320976 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.282339096 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.914450884 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.921673059 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.921685934 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.925291061 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.925363064 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.925369978 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.925405025 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.926717043 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.926888943 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:55.927257061 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:55.927263021 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.034899950 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176450968 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176636934 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176656961 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176701069 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176729918 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176729918 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176745892 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176769018 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176776886 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176803112 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176836014 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.176841021 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176871061 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176871061 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.176873922 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.238003016 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383173943 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383213997 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383244038 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383274078 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383274078 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383304119 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383308887 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383335114 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383371115 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383373976 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383387089 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383421898 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383528948 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383641958 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383701086 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383724928 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383733034 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383743048 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383769989 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383852959 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383858919 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383913994 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.383974075 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.383980036 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.384097099 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.458197117 CET49703443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.458616972 CET49703443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.458992958 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.459076881 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.459182978 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.459913969 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.459950924 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.589628935 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.589725018 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.589736938 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.589961052 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590018988 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590020895 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590064049 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590092897 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590267897 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590428114 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590472937 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590570927 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590586901 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590610981 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590667963 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590713978 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590720892 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590809107 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590887070 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590934992 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590956926 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.590962887 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.590981007 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.605438948 CET4434970323.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.605648041 CET4434970323.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.635101080 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.635142088 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.635236025 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.635236979 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.635251045 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.738017082 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.769440889 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.769675016 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:56.797245979 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797293901 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797343969 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797360897 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797369003 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797380924 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797424078 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797424078 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797431946 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797487020 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797552109 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797791958 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797833920 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797864914 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797871113 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797914982 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797926903 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797947884 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.797996044 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.797996044 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798082113 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798202991 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798249006 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798264027 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798269987 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798368931 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798401117 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798407078 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798460007 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798460007 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798466921 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798660040 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798722029 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798724890 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798747063 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798783064 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798923016 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798976898 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.798986912 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.798999071 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799052954 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799221039 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799278975 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799331903 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799331903 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799338102 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799504995 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799556017 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799568892 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799586058 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799606085 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799652100 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799709082 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799757957 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799829960 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799834967 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799885035 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799928904 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799937963 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799937963 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.799947023 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.799989939 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.800045967 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.800110102 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.800115108 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.800240993 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:56.800389051 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.802112103 CET49757443192.168.2.53.5.138.118
                                                                                        Jan 31, 2024 19:20:56.802129984 CET443497573.5.138.118192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.049565077 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.049649000 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.050167084 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.050348997 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.050997019 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.051085949 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.051354885 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.051409006 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.392230034 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.392301083 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.392441988 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:57.392493963 CET4434976023.1.237.91192.168.2.5
                                                                                        Jan 31, 2024 19:20:57.392561913 CET49760443192.168.2.523.1.237.91
                                                                                        Jan 31, 2024 19:20:58.568881989 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.568969965 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.569077015 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.569439888 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.569478989 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.815208912 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.815570116 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.815634966 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.816174030 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.816554070 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.816636086 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.816679001 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:58.857975960 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:58.864557028 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.047631979 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.048065901 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.048738003 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.048939943 CET49765443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.048981905 CET4434976513.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.052057981 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.052139997 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.052624941 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.052911997 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.052948952 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.305629969 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.305984974 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.306020021 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.306729078 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.307213068 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.307213068 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.307312012 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.347614050 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.539952993 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.540368080 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.540421009 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.540491104 CET4434976613.249.39.122192.168.2.5
                                                                                        Jan 31, 2024 19:20:59.540528059 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:20:59.540611982 CET49766443192.168.2.513.249.39.122
                                                                                        Jan 31, 2024 19:21:02.339201927 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.339287043 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.339365005 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.340972900 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.341020107 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.341070890 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.341500998 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.341538906 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.341985941 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.342008114 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.628838062 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.628840923 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.630067110 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.630088091 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.630290985 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.630321026 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.631536961 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.631795883 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.631820917 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.632461071 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.633862019 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.633867979 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.633965015 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.633975029 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.634196043 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.634206057 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.675374985 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.675376892 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:02.675388098 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:02.723673105 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.198065042 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.198100090 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.198110104 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.198143005 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.198190928 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.198225021 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.199311018 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.231620073 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.233125925 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.233213902 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.233369112 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.234014988 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.234034061 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.277904034 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.298193932 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.298247099 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.298291922 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.298314095 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.298338890 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.298495054 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.300879002 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.301012993 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.347749949 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.347805023 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.347938061 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.348284960 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.348315001 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.388669968 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.388725042 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.388765097 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.388776064 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.388803959 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.388885021 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.391458035 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.391567945 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.400028944 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.400228024 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.400235891 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.418517113 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.418565035 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.418607950 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.418618917 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.418656111 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.447604895 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.448374033 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.448390961 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.448888063 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.449415922 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.449415922 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.449496031 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.468060017 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.481717110 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.481786013 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.481822014 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.481847048 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.481904030 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.481904030 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.484287024 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.484396935 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.500068903 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.501379967 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.501450062 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.501491070 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.501501083 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.501530886 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.501599073 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.519434929 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.519501925 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.519546032 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.519553900 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.519579887 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.519887924 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.526875019 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.526952982 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.526961088 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.575818062 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.575886011 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.575937986 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.575968027 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.575998068 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.587161064 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.587224960 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.587276936 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.587285042 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.587312937 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.590400934 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.590548992 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.590555906 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.590575933 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.590706110 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.592566967 CET49768443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.592585087 CET443497683.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667849064 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667876005 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667886019 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667917013 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667943954 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667953014 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.667972088 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.667995930 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.668020010 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.703356028 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.703387976 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.703454971 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.703834057 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.703843117 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.721488953 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.721517086 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.721575975 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.722213984 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.722229958 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.726452112 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.726494074 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.726556063 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.726980925 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.726999044 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.728647947 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.728713036 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.728794098 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.729084969 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.729120016 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.764056921 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.768843889 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.768904924 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769763947 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769783020 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769809961 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769836903 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.769845963 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769853115 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.769902945 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.770399094 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.770566940 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.778532028 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.778660059 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.781071901 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.781104088 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.781138897 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.781143904 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.781179905 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.781377077 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.781435966 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.834561110 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:03.860667944 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.860690117 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.860759020 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.860771894 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.860806942 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.872632980 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.872684956 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.872750044 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.873512983 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.873543978 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.873599052 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.874696970 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.874731064 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.874783993 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.877691984 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.877734900 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.877754927 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.877770901 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.877785921 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.877793074 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.877842903 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.877880096 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.877938986 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.880981922 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.881019115 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.881457090 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.881472111 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.881942987 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.881958008 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.882394075 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:03.882412910 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.896184921 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.896203995 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.896245956 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.896253109 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.896296978 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.901866913 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.901932955 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.935324907 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.935828924 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.935839891 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.936496019 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.937401056 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.937541008 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.938118935 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.948232889 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.948398113 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.948414087 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.949428082 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.949495077 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.951724052 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.951908112 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.952634096 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.952641964 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.955490112 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.956012964 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.956027985 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.956572056 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.957878113 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.959043026 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.959064960 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.959093094 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.959100008 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.959151030 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.959431887 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.959526062 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.960130930 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.961095095 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.961155891 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.962619066 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.962692022 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.963654995 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.963742018 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.963990927 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.964008093 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.969736099 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.969803095 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.969809055 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.981928110 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.982966900 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.982988119 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.983026028 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.983033895 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.983068943 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.998296022 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.998313904 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.998347044 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:03.998356104 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:03.998409986 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.001916885 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.005072117 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.005091906 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.010695934 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.010715008 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.010752916 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.010760069 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.010795116 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.022483110 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.022505045 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.022542953 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.022552013 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.022614956 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.036246061 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.036263943 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.036295891 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.036302090 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.036355019 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.049829006 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.049848080 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.049906015 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.049912930 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.049932957 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.052301884 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.060501099 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.060538054 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.060565948 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.060575962 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.060617924 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.069488049 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.069505930 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.069547892 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.069554090 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.069602013 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.079184055 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.079201937 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.079238892 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.079246044 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.079288006 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.089469910 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.089489937 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.089550972 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.089556932 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.097918987 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.097940922 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.097982883 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.097990036 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.098016024 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.098850012 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.106118917 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.106134892 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.106200933 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.106209993 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.114713907 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.114737034 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.114763975 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.114772081 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.114825010 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.123579025 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.123596907 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.123653889 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.123662949 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.123707056 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.130745888 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.130765915 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.130835056 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.130844116 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.138808966 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.138829947 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.138876915 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.138885021 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.138942957 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.144684076 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.144722939 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.144783974 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.144788980 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.145615101 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.145657063 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.145663023 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.150441885 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.150464058 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.150511980 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.150520086 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.150554895 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.155967951 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.155985117 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.156023026 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.156029940 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.156075954 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.157601118 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157617092 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157638073 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157674074 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157672882 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.157685041 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157708883 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157711983 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.157718897 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.157744884 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.157757998 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.160511971 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.160548925 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.160578966 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.160586119 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.160630941 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.165365934 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.165385008 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.165433884 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.165441036 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.165478945 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.170244932 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.170264959 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.170312881 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.170320034 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.170351982 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.173388958 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.173489094 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.173671007 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:04.174434900 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174457073 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174494982 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.174499989 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174540997 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.174616098 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174640894 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174779892 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.174779892 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.174812078 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.174865961 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.178764105 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.178783894 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.178824902 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.178831100 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.178874969 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.180219889 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.180282116 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.182456970 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.182492018 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.182513952 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.182518005 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.182554960 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.182977915 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.183022022 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.185559034 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.185589075 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.185622931 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.185626984 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.185662031 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.185669899 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.185719967 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.186525106 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.217084885 CET49770443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:04.217149973 CET4434977018.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.220680952 CET49767443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.220695019 CET443497673.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.221913099 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.221959114 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.222031116 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.225095987 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.225111961 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.254545927 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.254574060 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.254719973 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.254750013 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.254790068 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.274436951 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.274477959 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.274518013 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.274550915 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.274569988 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.274594069 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.292824030 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.292856932 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.292922020 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.292952061 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.292973042 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.293112993 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.340207100 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.340250015 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.340487003 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.340557098 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.340635061 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.355787039 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.355823994 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.355942965 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.355942965 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.356004953 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.356071949 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.366497040 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.366530895 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.366626978 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.366657019 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.380379915 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.380404949 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.380490065 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.380498886 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.392936945 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.392955065 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.393213987 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.393276930 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.407213926 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.407244921 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.407299995 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.407367945 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.407406092 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.420346975 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.420366049 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.420521021 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.420521021 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.420552969 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.425678968 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.426075935 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.426090002 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.427773952 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.427844048 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.428831100 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.428910971 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.428922892 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.429461956 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.429522991 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.429656982 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.429667950 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.432650089 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.432928085 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.432950974 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.433101892 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.433176041 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.433465958 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.434515953 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.434581041 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.434972048 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.434990883 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.435086966 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.435197115 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.435357094 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.435375929 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.436197996 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.436223030 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.436254025 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.436325073 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.436394930 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.436404943 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.437131882 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.437156916 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.437184095 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.437216997 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.437223911 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.437238932 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.437258005 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.437589884 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.437599897 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.443758965 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.446260929 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.446269989 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.446938038 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.447156906 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.447177887 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.447221994 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.447228909 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.447258949 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.447448015 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.447537899 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.447783947 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.457076073 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.457096100 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.457134962 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.457139969 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.457175016 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.465899944 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.465928078 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.465965986 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.465974092 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.466010094 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.473828077 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.473850965 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.473913908 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.473922014 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.473936081 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.474574089 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.481461048 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.481482983 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.481548071 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.481554985 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.481589079 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.488527060 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.488528013 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.488617897 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.489929914 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.490169048 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.490206003 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.490240097 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.490250111 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.490282059 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.497584105 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.497615099 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.497674942 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.497683048 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.497700930 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.504468918 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.504492044 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.504560947 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.504566908 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.504580975 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.512100935 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.512120962 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.512167931 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.512181044 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.512208939 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.518364906 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.518384933 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.518429995 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.518435955 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.518467903 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.518496990 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.518501997 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.525110006 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.525140047 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.525165081 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.525171041 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.525226116 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.531816959 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.531840086 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.531883955 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.531888962 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.531922102 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.534229040 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.534257889 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.534290075 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.534296036 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.534334898 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538245916 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.538275003 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.538310051 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538316011 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.538352013 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538361073 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538382053 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.538424969 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538876057 CET49769443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.538897038 CET443497693.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.539827108 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.539863110 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.539932966 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.542685032 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.542721987 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.545634985 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.545676947 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.545767069 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.545780897 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.545826912 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.547786951 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.547967911 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.548072100 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.562479019 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.562544107 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.562614918 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.562674999 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.567643881 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.596869946 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.597069025 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.597138882 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.597156048 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.597183943 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.597225904 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.597270966 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.600127935 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.602037907 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.602101088 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.602132082 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.603739977 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.603847027 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.603904009 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.603904963 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.603919983 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.603955984 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.603970051 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605547905 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605751038 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605784893 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605802059 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.605818987 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605865955 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.605868101 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605880022 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.605926037 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.607456923 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.607518911 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.607534885 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.609225035 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.609276056 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.609276056 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.609289885 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.609332085 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.611166000 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.612849951 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.612917900 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.613037109 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.613636971 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.613651037 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.614720106 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.616689920 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.616724014 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.616792917 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.616802931 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.617185116 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.618304968 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.618459940 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.618474960 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.620282888 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.620321989 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.620529890 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.620543003 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.622256041 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.623091936 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.623660088 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.624092102 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.624151945 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.625792980 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.625901937 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.626023054 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.627830982 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.628542900 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.628561020 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.629081964 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.629549026 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.629609108 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.633384943 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.633589029 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.633619070 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.634520054 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.634751081 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.634812117 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.638897896 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.638977051 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.639007092 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.639885902 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.640307903 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.640326023 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.644433975 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.644505978 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.644603968 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.649431944 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.649447918 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.649481058 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.649575949 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.649575949 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.649585962 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.649734974 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.650607109 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.650645018 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.650681019 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.650757074 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.650800943 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.650800943 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.652812958 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.653245926 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653280020 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653348923 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653382063 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653382063 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.653382063 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.653409958 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653439045 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653449059 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.653449059 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.653481960 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.653521061 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.655576944 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.655725956 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.655764103 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.656291962 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.662903070 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.662929058 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.662997961 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.663041115 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.663043976 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.663074970 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.663121939 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.663247108 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.664460897 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.664524078 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.664561033 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.664568901 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.666517019 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.666589022 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.666620016 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.666641951 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.666650057 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.666712046 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.666785955 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.669169903 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.669461966 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.671320915 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671366930 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671384096 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671432018 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671453953 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671534061 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.671534061 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.671535015 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.671535015 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.671607018 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.671650887 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.673039913 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.679812908 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.679879904 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.679919004 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.679932117 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.679964066 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.680202961 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.682595968 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.682636976 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.682677031 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.682739973 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.682902098 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.682902098 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.682971001 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.683320045 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.691091061 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.691632986 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.693775892 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.694019079 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.724538088 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.742156982 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.742206097 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.742300034 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.742300034 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.742310047 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.742403984 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.745883942 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.745912075 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.746038914 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.746038914 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.746063948 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.746293068 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.755271912 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.755412102 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.755434990 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.755476952 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.755513906 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.755604982 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.761334896 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.761383057 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.761437893 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.761446953 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.761743069 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.762919903 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.762934923 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.763055086 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.763063908 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.763144016 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.771363974 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.771425009 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.771560907 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.771560907 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.771583080 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.771689892 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.774390936 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.774411917 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.774574995 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.774590015 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.774782896 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.778343916 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.778393984 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.778489113 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.778489113 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.778496981 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.778640985 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.781128883 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.781338930 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.781341076 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.781357050 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.781523943 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.781537056 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.781665087 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.784157991 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.784317970 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.785737038 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.785778046 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.785931110 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.785945892 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.786062956 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.791106939 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.791161060 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.791234970 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.791249037 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.791338921 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.800543070 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.809551001 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.809607029 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.809719086 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.809719086 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.809730053 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.812796116 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.831471920 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.831547976 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.831598043 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.831605911 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.831881046 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.844233036 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844265938 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844402075 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844405890 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.844407082 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.844425917 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844436884 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844490051 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.844494104 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.844522953 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.844559908 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.847220898 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.847399950 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.847408056 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.847568989 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.848396063 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.848443031 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.848532915 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.848532915 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.848541975 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.855458021 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.855530977 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.855557919 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.855570078 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.855679989 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.856702089 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.856775999 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.856852055 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.856878042 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.857038021 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.862648010 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.862716913 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.862772942 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.862802029 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.862834930 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.862889051 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.864335060 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.864392996 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.864434004 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.864449978 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.864511013 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.867674112 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.867818117 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.867825031 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.867846012 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.868046999 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.868448973 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.868479967 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.869081974 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.869863987 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.870419979 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.870647907 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.871592999 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.871841908 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.871973038 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.872013092 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.876374960 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.876405954 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.876499891 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.876499891 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.876507044 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.889302969 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.889328003 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.889435053 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.889435053 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.889444113 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.902996063 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.903040886 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.903100967 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.903111935 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.903152943 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.916970968 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.917020082 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.917100906 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.917109013 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.917279005 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.917902946 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.927699089 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.927726984 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.927829027 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.927840948 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.927840948 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.927848101 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.939996958 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.940031052 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.940143108 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.940144062 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.940151930 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.948803902 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.948831081 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.948945045 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.948945045 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.948952913 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.958734035 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.958771944 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.958865881 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.958865881 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.958873034 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.967166901 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.967195034 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.967292070 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.967292070 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.967302084 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.975286007 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.975308895 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.975739956 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.975748062 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.975975037 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.983119011 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.983145952 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.983273983 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.983273983 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.983282089 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.983381987 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.991179943 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.991832972 CET49775443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:04.991844893 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.991854906 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.991868973 CET44349775146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.992038965 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.992048025 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.992191076 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.998981953 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.999027967 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.999123096 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.999123096 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:04.999130964 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:04.999281883 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.000119925 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.005546093 CET49773443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.005575895 CET443497733.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.005609035 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.005640030 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.005738974 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.006776094 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.006802082 CET49772443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.006805897 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.006809950 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.006835938 CET443497723.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.006870985 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.006876945 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.006903887 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.007005930 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.008028030 CET49774443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.008061886 CET443497743.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.008090973 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.008133888 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.008199930 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.008718967 CET49777443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:05.008728981 CET44349777146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.008920908 CET49776443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:05.008934021 CET44349776146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.009455919 CET49778443192.168.2.5146.75.40.159
                                                                                        Jan 31, 2024 19:21:05.009496927 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.009516954 CET44349778146.75.40.159192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.010000944 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.010014057 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.012319088 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.012337923 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.012676001 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.012691975 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.014391899 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.014421940 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.014534950 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.014534950 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.014542103 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.017530918 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.017570972 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.017606020 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.017617941 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.017743111 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.020613909 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.020721912 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.020721912 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.026166916 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.026187897 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.026313066 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.026321888 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.026385069 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.030455112 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.030483007 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.030777931 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.030788898 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.030900955 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.030920029 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.030926943 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.030953884 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.031264067 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.031266928 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.031279087 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.035926104 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.035969019 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.036070108 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.036070108 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.036088943 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.036128044 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.040509939 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.040558100 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.040601969 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.040608883 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.040637970 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.041062117 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.045624971 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.045669079 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.045737028 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.045743942 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.045782089 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.046152115 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.049863100 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.049906015 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.049947023 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.049953938 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.050071001 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.050071001 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.054321051 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.054348946 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.054385900 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.054399014 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.054431915 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.054471970 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.059067011 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.059094906 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.059221983 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.059221983 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.059228897 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.059655905 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.063394070 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.063425064 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.063524961 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.063524961 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.063530922 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.063594103 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.063847065 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.067188025 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.067224979 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.067341089 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.067341089 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.067347050 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.067461014 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.070714951 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.070744991 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.070831060 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.070831060 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.070837975 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.070877075 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.075385094 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.075413942 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.075508118 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.075508118 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.075515985 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.075664997 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.078986883 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.079011917 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.079101086 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.079101086 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.079107046 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.079222918 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.082623959 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.082645893 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.082737923 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.082737923 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.082746029 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.083295107 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.086934090 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.086955070 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.087297916 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.087306976 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.087815046 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.090459108 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.090480089 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.090564966 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.090564966 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.090572119 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.091568947 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.093952894 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.094012976 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.094096899 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.094105005 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.094135046 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.094266891 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.098035097 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.098057985 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.098144054 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.098144054 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.098151922 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.098267078 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.101524115 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.101546049 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.101928949 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.101937056 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.102169037 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.103821993 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.103863955 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.103939056 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.103940010 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.103946924 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.104002953 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.107847929 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.107891083 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.107940912 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.107947111 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.107978106 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.108195066 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.110938072 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.110980034 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.111032009 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.111037970 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.111093044 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.111304998 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.114011049 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.114053965 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.114100933 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.114115000 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.114171982 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.114253998 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.116982937 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.117024899 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.117113113 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.117113113 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.117120028 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.117336988 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.117728949 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.117763996 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.117865086 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.121418953 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.121478081 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.121517897 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.121531963 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.121583939 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.124372959 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.124430895 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.124480963 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.124497890 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.124584913 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.127204895 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.127249002 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.127361059 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.127361059 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.127370119 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.129877090 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.129945993 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.129995108 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.130002975 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.130122900 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.132586956 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.132630110 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.132704973 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.132711887 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.132711887 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.132738113 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.134242058 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.135787964 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.135809898 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.135942936 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.135951042 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.138263941 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.138288975 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.138396025 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.138396025 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.138403893 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.140799999 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.140820026 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.141165972 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.141175032 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.144018888 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.144052982 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.144144058 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.144144058 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.144151926 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.146209955 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.146236897 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.146385908 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.146394014 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.149009943 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.149040937 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.149080992 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.149095058 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.149195910 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.151365995 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.151391983 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.151499033 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.151499033 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.151505947 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.153286934 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.153317928 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.153389931 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.153389931 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.153397083 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.155880928 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.155906916 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.156028986 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.156029940 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.156037092 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.158600092 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.158629894 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.158737898 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.158737898 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.158746958 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.160398006 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.160432100 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.160523891 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.160523891 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.160530090 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.161175966 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.161283970 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.161628008 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.162048101 CET49771443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.162061930 CET443497713.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.162269115 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.162336111 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.162437916 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.164525986 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.164557934 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169306040 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169327021 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169450998 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.169454098 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169476986 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169503927 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169523001 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.169555902 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.169555902 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.169727087 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.186259031 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.186306953 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.186347008 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.186356068 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.186389923 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.186445951 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.189100981 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.189362049 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.191950083 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.192997932 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.221772909 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.229032040 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.229043961 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.229526997 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.232244968 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.232330084 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.232450962 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.252321959 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.252536058 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.252547979 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.252922058 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.253324032 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.253324032 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.253341913 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.253386021 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.262947083 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.263240099 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.263252974 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.264122009 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.264539957 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.264539957 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.264595985 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.264717102 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.267721891 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.267777920 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.267819881 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.267827034 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.267855883 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.267879009 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.273904085 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.287528038 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.287547112 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.287930965 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.287938118 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.288156986 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.299561024 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.299782991 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.299803019 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.301022053 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.301589012 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.301589966 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.301609039 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.301858902 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.305948019 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.305969954 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.306071043 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.306080103 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.306199074 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.306375980 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.306375980 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.306380987 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.352263927 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.352389097 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.352819920 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.352839947 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.352946997 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.352953911 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.353012085 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.364438057 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.364474058 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.364501953 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.364506960 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.364543915 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.364598989 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.364598989 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.364779949 CET49779443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.364790916 CET443497793.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.365356922 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.365391016 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.365917921 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.366117001 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.366122961 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.382463932 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.382698059 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.382733107 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.384202957 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.384320021 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.384727001 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.384727001 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.384761095 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.384829044 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.428630114 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.428647995 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.470978975 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.474425077 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.485289097 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485297918 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485326052 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485338926 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485347986 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485460997 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.485491037 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485516071 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.485522985 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.485651970 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.502309084 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.502335072 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.502343893 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.502353907 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.502387047 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.502403975 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.502438068 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.535020113 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.535056114 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.536662102 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.538039923 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.538044930 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.538058043 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.538110971 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.538214922 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.538522005 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.538554907 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.539350033 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.539411068 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.539524078 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.540221930 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.540230036 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.540241957 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.540261984 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.540357113 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.540505886 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.540534973 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.544523954 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.544534922 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.544609070 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.544847012 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.544861078 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.547473907 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.573734999 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.573745012 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.573940992 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.573964119 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.590760946 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.590807915 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.590818882 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.590831041 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.590965986 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.590966940 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.590998888 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.603864908 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.603992939 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604075909 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.604087114 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604114056 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604262114 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604350090 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604353905 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.604372978 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604480028 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.604500055 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.604557037 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.604569912 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.605240107 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.605307102 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.605349064 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.605362892 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.605633020 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.606462002 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.606679916 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.606693029 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.606750011 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.609139919 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.609170914 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.609181881 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.609205961 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.609209061 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.609229088 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.609528065 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.628937006 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.628962040 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.628971100 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.628982067 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.629127979 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.629127979 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.629193068 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.631781101 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.631849051 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.631865025 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.631922007 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.647907972 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.647919893 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.648324966 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.664160967 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.664262056 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.664737940 CET49786443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.673541069 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.673604965 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.673710108 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.673710108 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.705944061 CET443497863.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.712970018 CET49780443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.712995052 CET443497803.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.713617086 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.713660002 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.713723898 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.715039015 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.715056896 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.718656063 CET49784443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.718687057 CET44349784104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.719364882 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.719392061 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.719472885 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.720398903 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.720413923 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.773325920 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.783158064 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.815910101 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.819017887 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.823558092 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.826080084 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.835536957 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.835568905 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.835603952 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.835704088 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.835716009 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.836561918 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.849875927 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.850989103 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.869020939 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.869030952 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.878463984 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878482103 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878504992 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878515959 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878542900 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878559113 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.878573895 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.878621101 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.889868975 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.889878988 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.889909983 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.889925957 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.889971972 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.889976025 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.890012980 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.892965078 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.892987013 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.892993927 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.893017054 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.893029928 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.893034935 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.893049002 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.893064022 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.893085957 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.900969028 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.903954983 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.904546976 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:05.923707008 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.938236952 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.938262939 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.938361883 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.938361883 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.938369036 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.938445091 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.940907955 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.940988064 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.950905085 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.967000961 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.970655918 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.970679045 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.970711946 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.970740080 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.970789909 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.970927954 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.985415936 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.985434055 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.985512018 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.985532045 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.985572100 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.987926006 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.987951040 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.987992048 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.988002062 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.988029957 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.988046885 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:05.993936062 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:05.994003057 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006279945 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006304979 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006333113 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006352901 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006366014 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006372929 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006397963 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006413937 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006423950 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006453991 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006453037 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006453037 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006453991 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006458998 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006474018 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.006489038 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006510973 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.006539106 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.013895988 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.017554998 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.017611027 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.017651081 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.017704010 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.027009010 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.027036905 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.027137995 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.027138948 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.027146101 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.027333975 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.041366100 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.042428017 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.042469978 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.042599916 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.042634010 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.042879105 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.043179989 CET49794443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:06.043246984 CET4434979418.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.043652058 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.043672085 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.043704987 CET49794443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:06.043978930 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.043987036 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.043998957 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.044023991 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.044064999 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.044164896 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.044172049 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.044173956 CET443497813.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.044231892 CET49781443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.044648886 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.044686079 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045030117 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045717001 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045753002 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045775890 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045778036 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.045840979 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.045845032 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.045917988 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.045928001 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.046144009 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.046149015 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.046221018 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.047055006 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.047121048 CET44349787104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.047333002 CET49794443192.168.2.518.159.125.179
                                                                                        Jan 31, 2024 19:21:06.047363043 CET4434979418.159.125.179192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.047919035 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.048095942 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.048440933 CET49795443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.048508883 CET44349795104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.048662901 CET49795443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.049077034 CET49796443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.049104929 CET44349796104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.049165010 CET49796443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.049662113 CET49797443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.049698114 CET44349797104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.049850941 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.049922943 CET49797443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.050244093 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.050280094 CET49798443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.050301075 CET44349798104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.050360918 CET49798443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.050635099 CET49799443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.050653934 CET44349799104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.050781965 CET49799443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.054145098 CET49800443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.054171085 CET44349800104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.054235935 CET49800443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.054805040 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.054877996 CET44349788104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.056349039 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.056842089 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.057063103 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.057315111 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.057809114 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.057876110 CET443497923.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.059673071 CET49795443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.059704065 CET44349795104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.060143948 CET49796443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.060157061 CET44349796104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.060688019 CET49797443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.060709953 CET44349797104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.061511040 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.061865091 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.061975002 CET49798443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.061988115 CET44349798104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.062215090 CET49799443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.062259912 CET44349799104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.064007044 CET49800443192.168.2.5104.21.34.186
                                                                                        Jan 31, 2024 19:21:06.064023018 CET44349800104.21.34.186192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.065908909 CET49787443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.065965891 CET49789443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.065989017 CET44349789104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.066039085 CET49788443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.066078901 CET49791443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.066090107 CET44349791104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.066241980 CET49790443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.066251993 CET44349790104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.070110083 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.070139885 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.070205927 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.070216894 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.070256948 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.072472095 CET49792443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.072525024 CET49793443192.168.2.5104.26.13.204
                                                                                        Jan 31, 2024 19:21:06.072531939 CET44349793104.26.13.204192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.076031923 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.076049089 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.076092005 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.076117039 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.076139927 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.076160908 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.076946020 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.082411051 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.082479954 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.082482100 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.082494020 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.082524061 CET443497833.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.082593918 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.082786083 CET49783443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.093211889 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.093229055 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.093310118 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.093324900 CET443497823.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.093364000 CET49782443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.099050999 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.099102020 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.099124908 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.099144936 CET443497853.163.80.89192.168.2.5
                                                                                        Jan 31, 2024 19:21:06.099168062 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.099193096 CET49785443192.168.2.53.163.80.89
                                                                                        Jan 31, 2024 19:21:06.105745077 CET49789443192.168.2.5104.26.13.204
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Jan 31, 2024 19:20:39.498972893 CET192.168.2.51.1.1.10x2fe4Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.499267101 CET192.168.2.51.1.1.10x1a67Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.499828100 CET192.168.2.51.1.1.10xd390Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.500161886 CET192.168.2.51.1.1.10x59a4Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.598434925 CET192.168.2.51.1.1.10x1bc7Standard query (0)app.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.598758936 CET192.168.2.51.1.1.10xf8d1Standard query (0)app.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.468296051 CET192.168.2.51.1.1.10x9ee1Standard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.468559027 CET192.168.2.51.1.1.10xb375Standard query (0)public.profitwell.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.655065060 CET192.168.2.51.1.1.10x5e1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.656596899 CET192.168.2.51.1.1.10xd643Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.674148083 CET192.168.2.51.1.1.10x1380Standard query (0)portal.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.677737951 CET192.168.2.51.1.1.10x8737Standard query (0)portal.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.270775080 CET192.168.2.51.1.1.10x1117Standard query (0)app.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.271470070 CET192.168.2.51.1.1.10x5b8cStandard query (0)app.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:46.486341000 CET192.168.2.51.1.1.10x6a69Standard query (0)portal.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:46.488748074 CET192.168.2.51.1.1.10xbf0fStandard query (0)portal.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.874088049 CET192.168.2.51.1.1.10x6c20Standard query (0)api.iconify.designA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.874799013 CET192.168.2.51.1.1.10x79e4Standard query (0)api.iconify.design65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.594192028 CET192.168.2.51.1.1.10x180aStandard query (0)api.unisvg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.594613075 CET192.168.2.51.1.1.10xff8aStandard query (0)api.unisvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.609637022 CET192.168.2.51.1.1.10x513aStandard query (0)api.iconify.designA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.610105038 CET192.168.2.51.1.1.10xc33bStandard query (0)api.iconify.design65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.486604929 CET192.168.2.51.1.1.10xbdf6Standard query (0)capacities-images.s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.487953901 CET192.168.2.51.1.1.10x6b89Standard query (0)capacities-images.s3.eu-central-1.amazonaws.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.637891054 CET192.168.2.51.1.1.10xab85Standard query (0)api.unisvg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.639061928 CET192.168.2.51.1.1.10xbcbaStandard query (0)api.unisvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.142178059 CET192.168.2.51.1.1.10x406bStandard query (0)capacities-images.s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.142456055 CET192.168.2.51.1.1.10xb4ccStandard query (0)capacities-images.s3.eu-central-1.amazonaws.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.189733028 CET192.168.2.51.1.1.10xfbfStandard query (0)capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.190293074 CET192.168.2.51.1.1.10xf20fStandard query (0)capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.227507114 CET192.168.2.51.1.1.10xb72aStandard query (0)analytics.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.227870941 CET192.168.2.51.1.1.10x857Standard query (0)analytics.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.748313904 CET192.168.2.51.1.1.10xb888Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.752964020 CET192.168.2.51.1.1.10x4162Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.063165903 CET192.168.2.51.1.1.10x164fStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.063318014 CET192.168.2.51.1.1.10x57fdStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.685537100 CET192.168.2.51.1.1.10x20beStandard query (0)api.simplesvg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.685592890 CET192.168.2.51.1.1.10xd03aStandard query (0)api.simplesvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:07.792057037 CET192.168.2.51.1.1.10xdd8fStandard query (0)api.simplesvg.comA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:07.792160988 CET192.168.2.51.1.1.10x14d0Standard query (0)api.simplesvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.190558910 CET192.168.2.51.1.1.10x8047Standard query (0)capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.190808058 CET192.168.2.51.1.1.10x71f8Standard query (0)capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:48.420466900 CET192.168.2.51.1.1.10x720fStandard query (0)portal.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:48.420578003 CET192.168.2.51.1.1.10x771eStandard query (0)portal.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:49.433187962 CET192.168.2.51.1.1.10x6da4Standard query (0)portal.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:49.433285952 CET192.168.2.51.1.1.10x3608Standard query (0)portal.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.020145893 CET192.168.2.51.1.1.10x2a38Standard query (0)app.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.020301104 CET192.168.2.51.1.1.10xa99eStandard query (0)app.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.455348015 CET192.168.2.51.1.1.10x1106Standard query (0)portal.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.455456972 CET192.168.2.51.1.1.10xaa34Standard query (0)portal.capacities.io65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.648952007 CET192.168.2.51.1.1.10x4b2dStandard query (0)app.capacities.ioA (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.649056911 CET192.168.2.51.1.1.10x17a5Standard query (0)app.capacities.io65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.101A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.113A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.102A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.100A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.139A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.616602898 CET1.1.1.1192.168.2.50x2fe4No error (0)clients.l.google.com74.125.138.138A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.617031097 CET1.1.1.1192.168.2.50x1a67No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:39.617064953 CET1.1.1.1192.168.2.50xd390No error (0)accounts.google.com74.125.136.84A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.730910063 CET1.1.1.1192.168.2.50x1bc7No error (0)app.capacities.io13.249.39.122A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.730910063 CET1.1.1.1192.168.2.50x1bc7No error (0)app.capacities.io13.249.39.32A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.730910063 CET1.1.1.1192.168.2.50x1bc7No error (0)app.capacities.io13.249.39.30A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:40.730910063 CET1.1.1.1192.168.2.50x1bc7No error (0)app.capacities.io13.249.39.3A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586510897 CET1.1.1.1192.168.2.50x9ee1No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586510897 CET1.1.1.1192.168.2.50x9ee1No error (0)dna8twue3dlxq.cloudfront.net18.165.98.118A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586510897 CET1.1.1.1192.168.2.50x9ee1No error (0)dna8twue3dlxq.cloudfront.net18.165.98.28A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586510897 CET1.1.1.1192.168.2.50x9ee1No error (0)dna8twue3dlxq.cloudfront.net18.165.98.32A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586510897 CET1.1.1.1192.168.2.50x9ee1No error (0)dna8twue3dlxq.cloudfront.net18.165.98.60A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:41.586790085 CET1.1.1.1192.168.2.50xb375No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.772531033 CET1.1.1.1192.168.2.50x5e1eNo error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.774055958 CET1.1.1.1192.168.2.50xd643No error (0)www.google.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.827096939 CET1.1.1.1192.168.2.50x1380No error (0)portal.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.827096939 CET1.1.1.1192.168.2.50x1380No error (0)portal.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:43.827096939 CET1.1.1.1192.168.2.50x1380No error (0)portal.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.390372992 CET1.1.1.1192.168.2.50x1117No error (0)app.capacities.io13.249.39.122A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.390372992 CET1.1.1.1192.168.2.50x1117No error (0)app.capacities.io13.249.39.3A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.390372992 CET1.1.1.1192.168.2.50x1117No error (0)app.capacities.io13.249.39.30A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:44.390372992 CET1.1.1.1192.168.2.50x1117No error (0)app.capacities.io13.249.39.32A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:46.604360104 CET1.1.1.1192.168.2.50x6a69No error (0)portal.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:46.604360104 CET1.1.1.1192.168.2.50x6a69No error (0)portal.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:46.604360104 CET1.1.1.1192.168.2.50x6a69No error (0)portal.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.991760015 CET1.1.1.1192.168.2.50x6c20No error (0)api.iconify.design104.26.13.204A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.991760015 CET1.1.1.1192.168.2.50x6c20No error (0)api.iconify.design104.26.12.204A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.991760015 CET1.1.1.1192.168.2.50x6c20No error (0)api.iconify.design172.67.71.159A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:48.993000984 CET1.1.1.1192.168.2.50x79e4No error (0)api.iconify.design65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.712189913 CET1.1.1.1192.168.2.50x180aNo error (0)api.unisvg.com104.21.34.186A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.712189913 CET1.1.1.1192.168.2.50x180aNo error (0)api.unisvg.com172.67.163.187A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.712412119 CET1.1.1.1192.168.2.50xff8aNo error (0)api.unisvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.727849960 CET1.1.1.1192.168.2.50x513aNo error (0)api.iconify.design172.67.71.159A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.727849960 CET1.1.1.1192.168.2.50x513aNo error (0)api.iconify.design104.26.13.204A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.727849960 CET1.1.1.1192.168.2.50x513aNo error (0)api.iconify.design104.26.12.204A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:49.728400946 CET1.1.1.1192.168.2.50xc33bNo error (0)api.iconify.design65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608158112 CET1.1.1.1192.168.2.50x6b89No error (0)capacities-images.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)capacities-images.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.171.130A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.145A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.72.241A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.42A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.150A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.168.165A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.608211994 CET1.1.1.1192.168.2.50xbdf6No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.75.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.756216049 CET1.1.1.1192.168.2.50xab85No error (0)api.unisvg.com104.21.34.186A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.756216049 CET1.1.1.1192.168.2.50xab85No error (0)api.unisvg.com172.67.163.187A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:52.758976936 CET1.1.1.1192.168.2.50xbcbaNo error (0)api.unisvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)capacities-images.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.138.118A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.145A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.186A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.190A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.122A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.139.14A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.116A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.263041019 CET1.1.1.1192.168.2.50x406bNo error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.157A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:55.280339003 CET1.1.1.1192.168.2.50xb4ccNo error (0)capacities-images.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:56.231589079 CET1.1.1.1192.168.2.50x2964No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:20:56.231589079 CET1.1.1.1192.168.2.50x2964No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.336086988 CET1.1.1.1192.168.2.50xfbfNo error (0)capacities.io3.163.80.89A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.336086988 CET1.1.1.1192.168.2.50xfbfNo error (0)capacities.io3.163.80.23A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.336086988 CET1.1.1.1192.168.2.50xfbfNo error (0)capacities.io3.163.80.109A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:02.336086988 CET1.1.1.1192.168.2.50xfbfNo error (0)capacities.io3.163.80.18A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.346906900 CET1.1.1.1192.168.2.50xb72aNo error (0)analytics.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.346906900 CET1.1.1.1192.168.2.50xb72aNo error (0)analytics.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.346906900 CET1.1.1.1192.168.2.50xb72aNo error (0)analytics.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.865566015 CET1.1.1.1192.168.2.50xb888No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.865566015 CET1.1.1.1192.168.2.50xb888No error (0)dualstack.twimg.twitter.map.fastly.net146.75.40.159A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.870498896 CET1.1.1.1192.168.2.50x4162No error (0)pbs.twimg.comcs196.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.870498896 CET1.1.1.1192.168.2.50x4162No error (0)cs196.wac.edgecastcdn.netcs2-wac.apr-8315.edgecastdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:03.870498896 CET1.1.1.1192.168.2.50x4162No error (0)cs2-wac-us.8315.ecdns.netcs672.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.180504084 CET1.1.1.1192.168.2.50x164fNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.180504084 CET1.1.1.1192.168.2.50x164fNo error (0)dualstack.twimg.twitter.map.fastly.net146.75.40.159A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.180736065 CET1.1.1.1192.168.2.50x57fdNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.803273916 CET1.1.1.1192.168.2.50x20beNo error (0)api.simplesvg.com172.67.185.51A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.803273916 CET1.1.1.1192.168.2.50x20beNo error (0)api.simplesvg.com104.21.36.46A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:06.803371906 CET1.1.1.1192.168.2.50xd03aNo error (0)api.simplesvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:07.909940958 CET1.1.1.1192.168.2.50xdd8fNo error (0)api.simplesvg.com172.67.185.51A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:07.909940958 CET1.1.1.1192.168.2.50xdd8fNo error (0)api.simplesvg.com104.21.36.46A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:07.912307978 CET1.1.1.1192.168.2.50x14d0No error (0)api.simplesvg.com65IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.310164928 CET1.1.1.1192.168.2.50x8047No error (0)capacities.io3.163.80.109A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.310164928 CET1.1.1.1192.168.2.50x8047No error (0)capacities.io3.163.80.18A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.310164928 CET1.1.1.1192.168.2.50x8047No error (0)capacities.io3.163.80.89A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:09.310164928 CET1.1.1.1192.168.2.50x8047No error (0)capacities.io3.163.80.23A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:48.539937019 CET1.1.1.1192.168.2.50x720fNo error (0)portal.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:48.539937019 CET1.1.1.1192.168.2.50x720fNo error (0)portal.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:48.539937019 CET1.1.1.1192.168.2.50x720fNo error (0)portal.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:49.568305016 CET1.1.1.1192.168.2.50x6da4No error (0)portal.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:49.568305016 CET1.1.1.1192.168.2.50x6da4No error (0)portal.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:49.568305016 CET1.1.1.1192.168.2.50x6da4No error (0)portal.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.153695107 CET1.1.1.1192.168.2.50x2a38No error (0)app.capacities.io13.249.39.122A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.153695107 CET1.1.1.1192.168.2.50x2a38No error (0)app.capacities.io13.249.39.3A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.153695107 CET1.1.1.1192.168.2.50x2a38No error (0)app.capacities.io13.249.39.30A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.153695107 CET1.1.1.1192.168.2.50x2a38No error (0)app.capacities.io13.249.39.32A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.590272903 CET1.1.1.1192.168.2.50x1106No error (0)portal.capacities.io18.159.125.179A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.590272903 CET1.1.1.1192.168.2.50x1106No error (0)portal.capacities.io18.197.67.236A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.590272903 CET1.1.1.1192.168.2.50x1106No error (0)portal.capacities.io3.126.163.34A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.783833981 CET1.1.1.1192.168.2.50x4b2dNo error (0)app.capacities.io13.249.39.32A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.783833981 CET1.1.1.1192.168.2.50x4b2dNo error (0)app.capacities.io13.249.39.3A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.783833981 CET1.1.1.1192.168.2.50x4b2dNo error (0)app.capacities.io13.249.39.30A (IP address)IN (0x0001)false
                                                                                        Jan 31, 2024 19:21:50.783833981 CET1.1.1.1192.168.2.50x4b2dNo error (0)app.capacities.io13.249.39.122A (IP address)IN (0x0001)false
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.54970674.125.136.844431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:39 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                        Host: accounts.google.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 1
                                                                                        Origin: https://www.google.com
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                        2024-01-31 18:20:39 UTC1OUTData Raw: 20
                                                                                        Data Ascii:
                                                                                        2024-01-31 18:20:40 UTC1798INHTTP/1.1 200 OK
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Wed, 31 Jan 2024 18:20:40 GMT
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-T-QKeqFLTp8tEsXiMRuecg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                        reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIW6OH_NerWUTmHBtBisAoHkXEg"
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-01-31 18:20:40 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                        2024-01-31 18:20:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.54970774.125.138.1014431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:39 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                        Host: clients2.google.com
                                                                                        Connection: keep-alive
                                                                                        X-Goog-Update-Interactivity: fg
                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:40 UTC732INHTTP/1.1 200 OK
                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-wey3QWwXBYBWu-5Xo55yfA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Wed, 31 Jan 2024 18:20:40 GMT
                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                        X-Daynum: 6239
                                                                                        X-Daystart: 37240
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        Server: GSE
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-01-31 18:20:40 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 37 32 34 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6239" elapsed_seconds="37240"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                        2024-01-31 18:20:40 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                        2024-01-31 18:20:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.54971113.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:40 UTC701OUTGET /home/5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:41 UTC841INHTTP/1.1 404 Not Found
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 3736
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: PMF3J3i0JahdIkfDpWIFpsAHpJKM0ZYg
                                                                                        ETag: "b2fcc0674552c7e99dcd3fbcebb7a131"
                                                                                        x-amz-error-code: NoSuchKey
                                                                                        x-amz-error-message: The specified key does not exist.
                                                                                        x-amz-error-detail-Key: home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Date: Wed, 31 Jan 2024 18:20:40 GMT
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Error from cloudfront
                                                                                        Via: 1.1 ed8e6c4476f2632eef2c7ce856161af0.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: WT_5KrlROG84dmVlLh9xHMmI_jpTFHUQ82mflfhdhE9ZCa5P8LIcdQ==
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:41 UTC3736INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 66 75 6c 6c 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 79 3a 20 6e 6f 6e 65 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 21 2d 2d 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
                                                                                        Data Ascii: <!doctype html><html lang="en" class="h-full" style="overscroll-behavior-y: none"> <head> <meta charset="UTF-8" /> ... <meta name="viewport" content="width=device-width, initial-scale=1.0" /> --> <meta name="viewport" content="width=device


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.54971013.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:41 UTC605OUTGET /index86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:41 UTC753INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 5586543
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:36 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: NeBea9odikyBxCA3267CuyNAoSOL8VQu
                                                                                        ETag: "4c68df3c61ff224684579f3b24d091ae"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 baddfcb4f2a6876b4fcc03bcd62427ee.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: NmvsirGB4S2viO1zr9TAcUGNUsXvRpD9TYFQJUz8y2AyE2OrUNKpLQ==
                                                                                        Age: 77706
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:41 UTC15631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 69 28 6f 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 6f 29 69 66 28 72 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69 73 74 22 29 66 6f
                                                                                        Data Ascii: (function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))i(o);new MutationObserver(o=>{for(const r of o)if(r.type==="childList")fo
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 7c 7c 21 74 2e 5f 63 61 63 68 65 61 62 6c 65 29 26 26 28 74 2e 5f 64 69 72 74 79 3d 21 31 2c 74 2e 5f 76 61 6c 75 65 3d 74 2e 65 66 66 65 63 74 2e 72 75 6e 28 29 29 2c 74 2e 5f 76 61 6c 75 65 7d 73 65 74 20 76 61 6c 75 65 28 74 29 7b 74 68 69 73 2e 5f 73 65 74 74 65 72 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 34 65 28 65 2c 74 2c 6e 3d 21 31 29 7b 6c 65 74 20 69 2c 6f 3b 63 6f 6e 73 74 20 72 3d 5a 69 28 65 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 65 2c 6f 3d 52 66 29 3a 28 69 3d 65 2e 67 65 74 2c 6f 3d 65 2e 73 65 74 29 2c 6e 65 77 20 43 34 65 28 69 2c 6f 2c 72 7c 7c 21 6f 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 34 65 28 65 2c 2e 2e 2e 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 49 34 65 28 65 2c 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 68 28 65 2c 74
                                                                                        Data Ascii: ||!t._cacheable)&&(t._dirty=!1,t._value=t.effect.run()),t._value}set value(t){this._setter(t)}}function T4e(e,t,n=!1){let i,o;const r=Zi(e);return r?(i=e,o=Rf):(i=e.get,o=e.set),new C4e(i,o,r||!o,n)}function z4e(e,...t){}function I4e(e,t){}function mh(e,t
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 72 69 6e 67 2c 52 65 67 45 78 70 2c 41 72 72 61 79 5d 2c 6d 61 78 3a 5b 53 74 72 69 6e 67 2c 4e 75 6d 62 65 72 5d 7d 2c 73 65 74 75 70 28 65 2c 7b 73 6c 6f 74 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6e 3d 4a 73 28 29 2c 69 3d 6e 2e 63 74 78 3b 69 66 28 21 69 2e 72 65 6e 64 65 72 65 72 29 72 65 74 75 72 6e 28 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 74 2e 64 65 66 61 75 6c 74 26 26 74 2e 64 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 20 78 26 26 78 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3f 78 5b 30 5d 3a 78 7d 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 4d 61 70 2c 72 3d 6e 65 77 20 53 65 74 3b 6c 65 74 20 61 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6c 3d 6e 2e 73 75 73 70 65 6e 73 65 2c 7b 72 65 6e 64 65 72 65 72 3a 7b 70 3a 63 2c 6d 3a 75 2c 75 6d 3a 64 2c 6f 3a 7b 63 72 65 61
                                                                                        Data Ascii: ring,RegExp,Array],max:[String,Number]},setup(e,{slots:t}){const n=Js(),i=n.ctx;if(!i.renderer)return()=>{const x=t.default&&t.default();return x&&x.length===1?x[0]:x};const o=new Map,r=new Set;let a=null;const l=n.suspense,{renderer:{p:c,m:u,um:d,o:{crea
                                                                                        2024-01-31 18:20:41 UTC16189INData Raw: 2c 7b 74 79 70 65 3a 24 2c 72 65 66 3a 41 2c 73 68 61 70 65 46 6c 61 67 3a 44 2c 70 61 74 63 68 46 6c 61 67 3a 46 7d 3d 78 3b 6c 65 74 20 4f 3d 62 2e 6e 6f 64 65 54 79 70 65 3b 78 2e 65 6c 3d 62 2c 46 3d 3d 3d 2d 32 26 26 28 5f 3d 21 31 2c 78 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 29 3b 6c 65 74 20 4e 3d 6e 75 6c 6c 3b 73 77 69 74 63 68 28 24 29 7b 63 61 73 65 20 78 30 3a 4f 21 3d 3d 33 3f 78 2e 63 68 69 6c 64 72 65 6e 3d 3d 3d 22 22 3f 28 63 28 78 2e 65 6c 3d 6f 28 22 22 29 2c 61 28 62 29 2c 62 29 2c 4e 3d 62 29 3a 4e 3d 45 28 29 3a 28 62 2e 64 61 74 61 21 3d 3d 78 2e 63 68 69 6c 64 72 65 6e 26 26 28 6d 67 3d 21 30 2c 62 2e 64 61 74 61 3d 78 2e 63 68 69 6c 64 72 65 6e 29 2c 4e 3d 72 28 62 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20
                                                                                        Data Ascii: ,{type:$,ref:A,shapeFlag:D,patchFlag:F}=x;let O=b.nodeType;x.el=b,F===-2&&(_=!1,x.dynamicChildren=null);let N=null;switch($){case x0:O!==3?x.children===""?(c(x.el=o(""),a(b),b),N=b):N=E():(b.data!==x.children&&(mg=!0,b.data=x.children),N=r(b));break;case
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 6e 3d 6e 75 6c 6c 2c 69 3d 30 2c 6f 3d 6e 75 6c 6c 2c 72 3d 65 3d 3d 3d 61 74 3f 30 3a 31 2c 61 3d 21 31 2c 6c 3d 21 31 29 7b 63 6f 6e 73 74 20 63 3d 7b 5f 5f 76 5f 69 73 56 4e 6f 64 65 3a 21 30 2c 5f 5f 76 5f 73 6b 69 70 3a 21 30 2c 74 79 70 65 3a 65 2c 70 72 6f 70 73 3a 74 2c 6b 65 79 3a 74 26 26 79 72 65 28 74 29 2c 72 65 66 3a 74 26 26 5f 49 28 74 29 2c 73 63 6f 70 65 49 64 3a 4e 33 2c 73 6c 6f 74 53 63 6f 70 65 49 64 73 3a 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 6e 75 6c 6c 2c 73 75 73 70 65 6e 73 65 3a 6e 75 6c 6c 2c 73 73 43 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 2c 73 73 46 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 64 69 72 73 3a 6e 75 6c 6c 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 65 6c 3a 6e 75 6c 6c 2c 61
                                                                                        Data Ascii: n=null,i=0,o=null,r=e===at?0:1,a=!1,l=!1){const c={__v_isVNode:!0,__v_skip:!0,type:e,props:t,key:t&&yre(t),ref:t&&_I(t),scopeId:N3,slotScopeIds:null,children:n,component:null,suspense:null,ssContent:null,ssFallback:null,dirs:null,transition:null,el:null,a
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 68 67 7d 44 65 6c 61 79 60 29 2c 72 3d 69 28 60 24 7b 68 67 7d 44 75 72 61 74 69 6f 6e 60 29 2c 61 3d 66 57 28 6f 2c 72 29 2c 6c 3d 69 28 60 24 7b 71 6b 7d 44 65 6c 61 79 60 29 2c 63 3d 69 28 60 24 7b 71 6b 7d 44 75 72 61 74 69 6f 6e 60 29 2c 75 3d 66 57 28 6c 2c 63 29 3b 6c 65 74 20 64 3d 6e 75 6c 6c 2c 66 3d 30 2c 70 3d 30 3b 74 3d 3d 3d 68 67 3f 61 3e 30 26 26 28 64 3d 68 67 2c 66 3d 61 2c 70 3d 72 2e 6c 65 6e 67 74 68 29 3a 74 3d 3d 3d 71 6b 3f 75 3e 30 26 26 28 64 3d 71 6b 2c 66 3d 75 2c 70 3d 63 2e 6c 65 6e 67 74 68 29 3a 28 66 3d 4d 61 74 68 2e 6d 61 78 28 61 2c 75 29 2c 64 3d 66 3e 30 3f 61 3e 75 3f 68 67 3a 71 6b 3a 6e 75 6c 6c 2c 70 3d 64 3f 64 3d 3d 3d 68 67 3f 72 2e 6c 65 6e 67 74 68 3a 63 2e 6c 65 6e 67 74 68 3a 30 29 3b 63 6f 6e 73 74 20 6d
                                                                                        Data Ascii: hg}Delay`),r=i(`${hg}Duration`),a=fW(o,r),l=i(`${qk}Delay`),c=i(`${qk}Duration`),u=fW(l,c);let d=null,f=0,p=0;t===hg?a>0&&(d=hg,f=a,p=r.length):t===qk?u>0&&(d=qk,f=u,p=c.length):(f=Math.max(a,u),d=f>0?a>u?hg:qk:null,p=d?d===hg?r.length:c.length:0);const m
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 24 7b 78 7d 29 60 29 7d 63 61 74 63 68 28 53 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 52 65 67 45 78 70 20 66 6f 72 20 70 61 72 61 6d 20 22 24 7b 67 7d 22 20 28 24 7b 78 7d 29 3a 20 60 2b 53 2e 6d 65 73 73 61 67 65 29 7d 7d 6c 65 74 20 6b 3d 76 3f 60 28 28 3f 3a 24 7b 78 7d 29 28 3f 3a 2f 28 3f 3a 24 7b 78 7d 29 29 2a 29 60 3a 60 28 24 7b 78 7d 29 60 3b 66 7c 7c 28 6b 3d 77 26 26 75 2e 6c 65 6e 67 74 68 3c 32 3f 60 28 3f 3a 2f 24 7b 6b 7d 29 60 3a 22 2f 22 2b 6b 29 2c 77 26 26 28 6b 2b 3d 22 3f 22 29 2c 6f 2b 3d 6b 2c 6d 2b 3d 32 30 2c 77 26 26 28 6d 2b 3d 2d 38 29 2c 76 26 26 28 6d 2b 3d 2d 32 30 29 2c 78 3d 3d 3d 22 2e 2a 22 26 26 28 6d 2b 3d 2d 35 30 29 7d 64 2e 70 75 73 68 28 6d 29 7d 69 2e
                                                                                        Data Ascii: ${x})`)}catch(S){throw new Error(`Invalid custom RegExp for param "${g}" (${x}): `+S.message)}}let k=v?`((?:${x})(?:/(?:${x}))*)`:`(${x})`;f||(k=w&&u.length<2?`(?:/${k})`:"/"+k),w&&(k+="?"),o+=k,m+=20,w&&(m+=-8),v&&(m+=-20),x===".*"&&(m+=-50)}d.push(m)}i.
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 65 66 6f 72 65 52 65 73 6f 6c 76 65 3a 61 2e 61 64 64 2c 61 66 74 65 72 45 61 63 68 3a 6c 2e 61 64 64 2c 6f 6e 45 72 72 6f 72 3a 4c 2e 61 64 64 2c 69 73 52 65 61 64 79 3a 47 2c 69 6e 73 74 61 6c 6c 28 7a 65 29 7b 63 6f 6e 73 74 20 6b 65 3d 74 68 69 73 3b 7a 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 52 6f 75 74 65 72 4c 69 6e 6b 22 2c 45 35 65 29 2c 7a 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 22 52 6f 75 74 65 72 56 69 65 77 22 2c 4f 35 65 29 2c 7a 65 2e 63 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 2e 24 72 6f 75 74 65 72 3d 6b 65 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7a 65 2e 63 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 2c 22 24 72 6f 75 74 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a
                                                                                        Data Ascii: eforeResolve:a.add,afterEach:l.add,onError:L.add,isReady:G,install(ze){const ke=this;ze.component("RouterLink",E5e),ze.component("RouterView",O5e),ze.config.globalProperties.$router=ke,Object.defineProperty(ze.config.globalProperties,"$route",{enumerable:
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 69 3d 75 33 65 28 6e 29 3b 69 66 28 21 69 2e 70 65 6e 64 69 6e 67 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 63 3d 21 30 3b 72 65 74 75 72 6e 20 74 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 26 26 74 28 69 2e 6c 6f 61 64 65 64 2c 69 2e 6d 69 73 73 69 6e 67 2c 69 2e 70 65 6e 64 69 6e 67 2c 56 57 29 7d 29 2c 28 29 3d 3e 7b 63 3d 21 31 7d 7d 63 6f 6e 73 74 20 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 5b 5d 3b 6c 65 74 20 61 2c 6c 3b 72 65 74 75 72 6e 20 69 2e 70 65 6e 64 69 6e 67 2e 66 6f 72 45 61 63 68 28 63 3d 3e 7b 63 6f 6e 73 74 7b 70 72 6f 76 69 64 65 72 3a 75 2c 70 72 65 66 69 78 3a 64 7d 3d 63 3b 69 66 28 64 3d 3d 3d 6c 26 26 75 3d 3d 3d 61 29 72 65 74 75 72 6e 3b 61 3d 75 2c 6c 3d 64 2c 72 2e 70 75 73 68 28 56
                                                                                        Data Ascii: i=u3e(n);if(!i.pending.length){let c=!0;return t&&setTimeout(()=>{c&&t(i.loaded,i.missing,i.pending,VW)}),()=>{c=!1}}const o=Object.create(null),r=[];let a,l;return i.pending.forEach(c=>{const{provider:u,prefix:d}=c;if(d===l&&u===a)return;a=u,l=d,r.push(V
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 5c 77 2b 7c 65 65 65 70 63 7c 73 6c 69 64 65 72 5c 73 5c 77 2b 7c 6e 65 78 75 73 20 37 7c 70 61 64 66 6f 6e 65 29 2f 69 5d 2c 5b 76 2c 5b 78 2c 22 41 73 75 73 22 5d 2c 5b 62 2c 54 5d 5d 2c 5b 2f 28 73 6f 6e 79 29 5c 73 28 74 61 62 6c 65 74 5c 73 5b 70 73 5d 29 5c 73 62 75 69 6c 64 5c 2f 2f 69 2c 2f 28 73 6f 6e 79 29 3f 28 3f 3a 73 67 70 2e 2b 29 5c 73 62 75 69 6c 64 5c 2f 2f 69 5d 2c 5b 5b 78 2c 22 53 6f 6e 79 22 5d 2c 5b 76 2c 22 58 70 65 72 69 61 20 54 61 62 6c 65 74 22 5d 2c 5b 62 2c 54 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 5c 73 28 5b 63 2d 67 5d 5c 64 7b 34 7d 7c 73 6f 5b 2d 6c 5d 5c 77 2b 29 5c 73 62 75 69 6c 64 5c 2f 2f 69 5d 2c 5b 76 2c 5b 78 2c 22 53 6f 6e 79 22 5d 2c 5b 62 2c 5f 5d 5d 2c 5b 2f 5c 73 28 6f 75 79 61 29 5c 73 2f 69 2c 2f 28 6e
                                                                                        Data Ascii: \w+|eeepc|slider\s\w+|nexus 7|padfone)/i],[v,[x,"Asus"],[b,T]],[/(sony)\s(tablet\s[ps])\sbuild\//i,/(sony)?(?:sgp.+)\sbuild\//i],[[x,"Sony"],[v,"Xperia Tablet"],[b,T]],[/android.+\s([c-g]\d{4}|so[-l]\w+)\sbuild\//i],[v,[x,"Sony"],[b,_]],[/\s(ouya)\s/i,/(n


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.54971213.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:41 UTC588OUTGET /index86836.css HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:41 UTC693INHTTP/1.1 200 OK
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 814522
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:37 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: MFqno7c9wow6CNtUfZ2Hp85K71craMWO
                                                                                        ETag: "ebe7490134429a0f0e07d4d1b0df6ecd"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 f9efe5e72b7e5cc47bf34a0b0debcbe2.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: NHYBmvxLrVZaGKQl8XN-ptI7d-SYlKP3e8R7O2ISS3TyBUA76fgMzg==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:41 UTC15691INData Raw: 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 35 65 37 65 62 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65
                                                                                        Data Ascii: *,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,syste
                                                                                        2024-01-31 18:20:41 UTC16384INData Raw: 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 37 31 34 32 38 35 37 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 31 34 32 38 35 37 65 6d 7d 2e 70 72 6f 73 65 2d 73 6d 20 3a 77 68 65 72 65 28 66 69 67 75 72 65 3e 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 72 6f 73 65 2d 73 6d 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 37 31 34 32 39 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 33
                                                                                        Data Ascii: not-prose] *)){margin-top:1.7142857em;margin-bottom:1.7142857em}.prose-sm :where(figure>*):not(:where([class~=not-prose] *)){margin-top:0;margin-bottom:0}.prose-sm :where(figcaption):not(:where([class~=not-prose] *)){font-size:.8571429em;line-height:1.333
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 5c 2e 37 35 72 65 6d 5c 5d 7b 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 2d 5c 5b 33 30 70 78 5c 5d 7b 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 2d 5c 5b 33 32 70 78 5c 5d 7b 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 68 2d 5c 5b 33 70 78 5c 5d 7b 68 65 69 67 68 74 3a 33 70 78 7d 2e 68 2d 5c 5b 33 72 65 6d 5c 5d 7b 68 65 69 67 68 74 3a 33 72 65 6d 7d 2e 68 2d 5c 5b 34 5c 2e 35 72 65 6d 5c 5d 7b 68 65 69 67 68 74 3a 34 2e 35 72 65 6d 7d 2e 68 2d 5c 5b 34 32 70 78 5c 5d 7b 68 65 69 67 68 74 3a 34 32 70 78 7d 2e 68 2d 5c 5b 34 70 78 5c 5d 7b 68 65 69 67 68 74 3a 34 70 78 7d 2e 68 2d 5c 5b 34 72 65 6d 5c 5d 7b 68 65 69 67 68 74 3a 34 72 65 6d 7d 2e 68 2d 5c 5b 35 5c 2e 37 35 72 65 6d 5c 5d 7b 68 65 69 67 68 74 3a 35 2e 37 35 72 65 6d 7d 2e 68 2d 5c 5b 35
                                                                                        Data Ascii: \.75rem\]{height:3.75rem}.h-\[30px\]{height:30px}.h-\[32px\]{height:32px}.h-\[3px\]{height:3px}.h-\[3rem\]{height:3rem}.h-\[4\.5rem\]{height:4.5rem}.h-\[42px\]{height:42px}.h-\[4px\]{height:4px}.h-\[4rem\]{height:4rem}.h-\[5\.75rem\]{height:5.75rem}.h-\[5
                                                                                        2024-01-31 18:20:42 UTC16136INData Raw: 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 72 6f 74 61 74 65 2d 5c 5b 34 34 64 65 67 5c 5d 7b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 34 34 64 65 67 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77
                                                                                        Data Ascii: --tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.rotate-\[44deg\]{--tw-rotate: 44deg;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 78 7d 2e 62 6f 72 64 65 72 2d 73 6f 6c 69 64 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 62 6f 72 64 65 72 2d 64 61 73 68 65 64 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 64 61 73 68 65 64 7d 2e 62 6f 72 64 65 72 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 62 6f 72 64 65 72 2d 5c 5b 2d 2d 63 6f 64 65 2d 62 6f 72 64 65 72 2d 73 74 72 6f 6e 67 5c 5d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 64 65 2d 62 6f 72 64 65 72 2d 73 74 72 6f 6e 67 29 7d 2e 62 6f 72 64 65 72 2d 5c 5b 2d 2d 63 6f 64 65 2d 62 6f 72 64 65 72 5c 5d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 64 65 2d 62 6f 72 64 65 72 29 7d 2e 62 6f 72 64 65 72 2d 5c 5b 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 5d
                                                                                        Data Ascii: x}.border-solid{border-style:solid}.border-dashed{border-style:dashed}.border-none{border-style:none}.border-\[--code-border-strong\]{border-color:var(--code-border-strong)}.border-\[--code-border\]{border-color:var(--code-border)}.border-\[currentColor\]
                                                                                        2024-01-31 18:20:42 UTC10463INData Raw: 35 38 30 33 64 39 39 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 37 30 30 5c 2f 37 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 38 30 33 64 62 33 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 37 30 30 5c 2f 37 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 38 30 33 64 62 66 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 37 30 30 5c 2f 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 38 30 33 64 63 63 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 37 30 30 5c 2f 39 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 38 30 33 64 65 36 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 37 30 30 5c 2f 39 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 38 30 33 64 66 32 7d 2e 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 64 33 30 30 7b 2d 2d 74
                                                                                        Data Ascii: 5803d99}.border-green-700\/70{border-color:#15803db3}.border-green-700\/75{border-color:#15803dbf}.border-green-700\/80{border-color:#15803dcc}.border-green-700\/90{border-color:#15803de6}.border-green-700\/95{border-color:#15803df2}.border-green-d300{--t
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 64 33 30 30 5c 2f 39 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 37 35 38 62 36 65 36 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 64 33 30 30 5c 2f 39 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 37 35 38 62 36 66 32 7d 2e 62 6f 72 64 65 72 2d 72 65 64 2d 31 30 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 34 20 32 32 36 20 32 32 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 6f 72 64 65 72 2d 72 65 64 2d 31 30 30 5c 2f 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 65 65 32 65 32 30 30 7d 2e 62 6f 72 64 65 72 2d 72 65 64 2d 31 30 30 5c 2f 31 30 7b 62 6f 72 64 65
                                                                                        Data Ascii: order-purple-d300\/90{border-color:#8758b6e6}.border-purple-d300\/95{border-color:#8758b6f2}.border-red-100{--tw-border-opacity: 1;border-color:rgb(254 226 226 / var(--tw-border-opacity))}.border-red-100\/0{border-color:#fee2e200}.border-red-100\/10{borde
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 2d 62 61 63 6b 2d 68 6f 76 65 72 29 7d 2e 62 67 2d 62 61 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 29 7d 2e 62 67 2d 62 61 73 65 2d 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 2d 68 6f 76 65 72 29 7d 2e 62 67 2d 62 6c 61 63 6b 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 30 20 30 20 30 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 62 6c 6f 63 6b 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 2d
                                                                                        Data Ascii: kground-color:var(--bg-back-hover)}.bg-base{background-color:var(--bg-base)}.bg-base-hover{background-color:var(--bg-base-hover)}.bg-black{--tw-bg-opacity: 1;background-color:rgb(0 0 0 / var(--tw-bg-opacity))}.bg-block-selection{background-color:var(--bg-
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 23 63 30 38 34 66 63 63 63 7d 2e 62 67 2d 70 75 72 70 6c 65 2d 34 30 30 5c 2f 39 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 30 38 34 66 63 65 36 7d 2e 62 67 2d 70 75 72 70 6c 65 2d 34 30 30 5c 2f 39 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 30 38 34 66 63 66 32 7d 2e 62 67 2d 70 75 72 70 6c 65 2d 35 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 30 20 32 34 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 70 75 72 70 6c 65 2d 35 30 5c 2f 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 61 66 35 66 66 30 30 7d 2e 62 67 2d 70 75 72 70 6c 65 2d 35
                                                                                        Data Ascii: -color:#c084fccc}.bg-purple-400\/90{background-color:#c084fce6}.bg-purple-400\/95{background-color:#c084fcf2}.bg-purple-50{--tw-bg-opacity: 1;background-color:rgb(250 245 255 / var(--tw-bg-opacity))}.bg-purple-50\/0{background-color:#faf5ff00}.bg-purple-5
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 74 7d 2e 6f 62 6a 65 63 74 2d 63 6f 6e 74 61 69 6e 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 6f 62 6a 65 63 74 2d 63 6f 76 65 72 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 6f 62 6a 65 63 74 2d 63 65 6e 74 65 72 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 2e 6f 62 6a 65 63 74 2d 6c 65 66 74 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 7d 2e 6f 62 6a 65 63 74 2d 74 6f 70 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 70
                                                                                        Data Ascii: t}.object-contain{-o-object-fit:contain;object-fit:contain}.object-cover{-o-object-fit:cover;object-fit:cover}.object-center{-o-object-position:center;object-position:center}.object-left{-o-object-position:left;object-position:left}.object-top{-o-object-p


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.54971318.165.98.1184431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:41 UTC576OUTGET /js/profitwell.js?auth=7f9c4b4d79c926cd3d7b36b86e7c144b HTTP/1.1
                                                                                        Host: public.profitwell.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:42 UTC585INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 35730
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:37 GMT
                                                                                        Last-Modified: Thu, 21 Dec 2023 14:58:22 GMT
                                                                                        ETag: "40097cdf413c1f1f303c66489742cb44"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        x-amz-version-id: uxIt1SCydrYnaOCuzhsDaHENAdMuSyNO
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 27dc27c157f4b42ae253527f76742be4.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD55-P4
                                                                                        X-Amz-Cf-Id: L67oEXc6TDtxfcB61lb3xUkIwJaanTo2aE018g_3SgIiJPkj0i7s1A==
                                                                                        Age: 77705
                                                                                        2024-01-31 18:20:42 UTC15799INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 41 6e 6f 6e 79 6d 6f 75 73 43 75 73 74 6f 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e
                                                                                        Data Ascii: !function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function
                                                                                        2024-01-31 18:20:42 UTC191INData Raw: 72 6d 55 72 6c 28 29 2c 6e 3d 72 28 72 28 7b 7d 2c 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 65 72 50 61 72 61 6d 73 28 29 29 2c 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 73 2e 74 6f 50 61 72 61 6d 73 28 29 29 2c 5b 34 2c 74 68 69 73 2e 72 65 71 75 65 73 74 73 2e 67 65 74 28 65 2c 6e 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6f 3d 69 2e 73 65 6e 74 28 29 2c 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 68 69 73 2e 6d 65 73 73 61 67 65 53 65 72 76 69 63 65 2e 61 64 64 4f 6e 65 54 69 6d 65 4c 69 73 74 65 6e 65 72 28 22 63 72 65 64 69 74 43 61 72 64 53 75 62 6d
                                                                                        Data Ascii: rmUrl(),n=r(r({},this.getCustomerParams()),this.customStyles.toParams()),[4,this.requests.get(e,n)];case 1:return o=i.sent(),void 0!==t&&this.messageService.addOneTimeListener("creditCardSubm
                                                                                        2024-01-31 18:20:42 UTC1908INData Raw: 69 74 74 65 64 22 2c 74 29 2c 74 68 69 73 2e 77 69 64 67 65 74 53 65 72 76 69 63 65 2e 6c 6f 61 64 53 61 6d 65 4f 72 69 67 69 6e 49 46 72 61 6d 65 28 6f 2c 74 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 72 6d 50 6c 61 6e 55 70 67 72 61 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 77 69 74 63 68 28 69 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 69 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 32 2c 2c 33 5d 29 2c 6e 3d 74 68 69 73 2e 75 72 6c 42 75
                                                                                        Data Ascii: itted",t),this.widgetService.loadSameOriginIFrame(o,t),[2]}}))}))},t.prototype.confirmPlanUpgrade=function(t,e,r){return n(this,void 0,void 0,(function(){var n,o,s;return i(this,(function(i){switch(i.label){case 0:return i.trys.push([0,2,,3]),n=this.urlBu
                                                                                        2024-01-31 18:20:42 UTC16384INData Raw: 69 64 67 65 74 29 2c 73 2e 6d 65 73 73 61 67 65 53 65 72 76 69 63 65 2e 61 64 64 4f 6e 65 54 69 6d 65 4c 69 73 74 65 6e 65 72 28 22 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 46 6c 6f 77 43 6f 6d 70 6c 65 74 65 22 2c 74 29 7d 29 29 5d 29 3a 5b 32 2c 7b 73 74 61 74 75 73 3a 67 2e 65 72 72 6f 72 2c 64 65 74 61 69 6c 73 3a 6e 2e 64 61 74 61 2e 72 65 61 73 6f 6e 7d 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 69 2e 73 65 6e 74 28 29 2c 5b 32 2c 7b 73 74 61 74 75 73 3a 67 2e 65 72 72 6f 72 2c 64 65 74 61 69 6c 73 3a 22 53 65 72 76 65 72 20 65 72 72 6f 72 22 7d 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 75 74 68 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e
                                                                                        Data Ascii: idget),s.messageService.addOneTimeListener("cancellationFlowComplete",t)}))]):[2,{status:g.error,details:n.data.reason}];case 2:return i.sent(),[2,{status:g.error,details:"Server error"}];case 3:return[2]}}))}))},t.prototype.setAuthToken=function(t){this.
                                                                                        2024-01-31 18:20:42 UTC1448INData Raw: 65 28 2f 76 65 72 79 73 65 63 75 72 65 6e 6f 6e 63 65 2f 67 2c 6f 29 7d 6e 2e 6f 70 65 6e 28 29 2c 6e 2e 77 72 69 74 65 28 74 29 2c 6e 2e 63 6c 6f 73 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 46 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 49 46 72 61 6d 65 28 7b 6c 65 66 74 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 72 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 22 33 39 30 70 78 22 2c 68 65 69 67 68 74 3a 74 7d 3b 74 68 69 73 2e 73 68 6f 77 49 46 72 61 6d 65 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74
                                                                                        Data Ascii: e(/verysecurenonce/g,o)}n.open(),n.write(t),n.close()},t.prototype.showFullScreen=function(){this.showIFrame({left:0,width:"100%",height:"100%"})},t.prototype.showNotification=function(t){var e={right:0,width:"390px",height:t};this.showIFrame(e)},t.protot


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.54971613.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:43 UTC575OUTGET /pdf86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC752INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 289796
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:45 GMT
                                                                                        x-amz-version-id: 2euFh0rcSuw5Ewu8.COz4X1403X52TVK
                                                                                        ETag: "4959348da93a003c0428084b6b4bbd4e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 dd169cfdbbafbb3da513bede6bc6640e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: liW7O9Klk-4vVmZ0AEv_AvzYBv5vsYvEJuCjN6BNVVEhAf9aMGiUFA==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 76 61 72 20 47 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 58 65 3d 28 6f 74 2c 66 2c 51 29 3d 3e 66 20 69 6e 20 6f 74 3f 47 65 28 6f 74 2c 66 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 51 7d 29 3a 6f 74 5b 66 5d 3d 51 3b 76 61 72 20 4d 74 3d 28 6f 74 2c 66 2c 51 29 3d 3e 28 58 65 28 6f 74 2c 74 79 70 65 6f 66 20 66 21 3d 22 73 79 6d 62 6f 6c 22 3f 66 2b 22 22 3a 66 2c 51 29 2c 51 29 2c 72 65 3d 28 6f 74 2c 66 2c 51 29 3d 3e 7b 69 66 28 21 66 2e 68 61 73 28 6f 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 22 2b 51 29 7d 3b 76 61 72 20 50 3d 28 6f 74 2c 66 2c 51 29 3d 3e 28 72
                                                                                        Data Ascii: var Ge=Object.defineProperty;var Xe=(ot,f,Q)=>f in ot?Ge(ot,f,{enumerable:!0,configurable:!0,writable:!0,value:Q}):ot[f]=Q;var Mt=(ot,f,Q)=>(Xe(ot,typeof f!="symbol"?f+"":f,Q),Q),re=(ot,f,Q)=>{if(!f.has(ot))throw TypeError("Cannot "+Q)};var P=(ot,f,Q)=>(r
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 3b 42 2b 2b 29 69 66 28 56 5b 42 5d 21 3d 3d 55 5b 42 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 56 3d 6e 65 77 20 44 61 74 65 29 7b 72 65 74 75 72 6e 5b 56 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 28 56 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 56 2e 67 65 74 55 54 43 44 61 74 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 56 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 56 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 2e 74 6f 53 74 72 69
                                                                                        Data Ascii: ;B++)if(V[B]!==U[B])return!1;return!0}function it(V=new Date){return[V.getUTCFullYear().toString(),(V.getUTCMonth()+1).toString().padStart(2,"0"),V.getUTCDate().toString().padStart(2,"0"),V.getUTCHours().toString().padStart(2,"0"),V.getUTCMinutes().toStri
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 6e 74 53 74 61 74 65 73 2e 73 65 74 28 6d 2e 63 61 63 68 65 4b 65 79 2c 61 29 29 3b 6c 65 74 20 65 3b 72 65 74 75 72 6e 20 61 2e 6f 70 4c 69 73 74 52 65 61 64 43 61 70 61 62 69 6c 69 74 79 7c 7c 28 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 43 68 61 6e 67 65 64 3d 67 2c 61 2e 6f 70 4c 69 73 74 52 65 61 64 43 61 70 61 62 69 6c 69 74 79 3d 28 30 2c 5f 75 74 69 6c 2e 63 72 65 61 74 65 50 72 6f 6d 69 73 65 43 61 70 61 62 69 6c 69 74 79 29 28 29 2c 28 61 2e 72 65 6e 64 65 72 54 61 73 6b 73 7c 7c 28 61 2e 72 65 6e 64 65 72 54 61 73 6b 73 3d 6e 65 77 20 53 65 74 29 29 2e 61 64 64 28 65 29 2c 61 2e 6f 70 65 72 61 74 6f 72
                                                                                        Data Ascii: ct.create(null),this._intentStates.set(m.cacheKey,a));let e;return a.opListReadCapability||(e=Object.create(null),e.operatorListChanged=g,a.opListReadCapability=(0,_util.createPromiseCapability)(),(a.renderTasks||(a.renderTasks=new Set)).add(e),a.operator
                                                                                        2024-01-31 18:20:44 UTC15439INData Raw: 6f 6e 73 74 20 65 3d 50 28 74 68 69 73 2c 4a 29 2e 67 65 74 28 67 29 3b 69 66 28 21 65 2e 6f 62 6a 73 2e 68 61 73 28 72 29 29 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 22 49 6d 61 67 65 22 3a 65 2e 6f 62 6a 73 2e 72 65 73 6f 6c 76 65 28 72 2c 61 29 3b 63 6f 6e 73 74 20 64 3d 38 65 36 3b 69 66 28 61 29 7b 6c 65 74 20 54 3b 69 66 28 61 2e 62 69 74 6d 61 70 29 7b 63 6f 6e 73 74 7b 62 69 74 6d 61 70 3a 62 2c 77 69 64 74 68 3a 75 2c 68 65 69 67 68 74 3a 78 7d 3d 61 3b 54 3d 75 2a 78 2a 34 2c 65 2e 5f 62 69 74 6d 61 70 73 2e 61 64 64 28 62 29 7d 65 6c 73 65 20 54 3d 28 28 6e 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 54 3e 64 26 26 28 65 2e 63 6c 65 61 6e 75 70 41 66 74 65 72 52 65 6e 64 65 72 3d 21
                                                                                        Data Ascii: onst e=P(this,J).get(g);if(!e.objs.has(r))switch(m){case"Image":e.objs.resolve(r,a);const d=8e6;if(a){let T;if(a.bitmap){const{bitmap:b,width:u,height:x}=a;T=u*x*4,e._bitmaps.add(b)}else T=((n=a.data)==null?void 0:n.length)||0;T>d&&(e.cleanupAfterRender=!
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 5b 6d 2c 61 2c 65 2c 6e 5d 3d 73 2e 67 65 74 52 65 63 74 49 6e 43 75 72 72 65 6e 74 43 6f 6f 72 64 73 28 6c 2e 72 65 63 74 2c 67 29 3b 72 65 74 75 72 6e 20 73 2e 78 3d 6d 2f 72 2c 73 2e 79 3d 61 2f 67 2c 73 2e 77 69 64 74 68 3d 65 2f 72 2c 73 2e 68 65 69 67 68 74 3d 6e 2f 67 2c 73 7d 72 65 6d 6f 76 65 28 29 7b 74 68 69 73 2e 64 69 76 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 50 28 74 68 69 73 2c 58 29 29 2c 74 68 69 73 2e 64 69 76 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 22 2c 50 28 74 68 69 73 2c 65 74 29 29 2c 74 68 69 73 2e 69 73 45 6d 70 74 79 28 29 7c 7c 74 68 69 73 2e 63 6f 6d 6d 69 74 28 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 28
                                                                                        Data Ascii: [m,a,e,n]=s.getRectInCurrentCoords(l.rect,g);return s.x=m/r,s.y=a/g,s.width=e/r,s.height=n/g,s}remove(){this.div.removeEventListener("focusin",P(this,X)),this.div.removeEventListener("focusout",P(this,et)),this.isEmpty()||this.commit(),this.parent.remove(
                                                                                        2024-01-31 18:20:44 UTC15596INData Raw: 61 74 69 63 20 74 6f 44 61 74 65 4f 62 6a 65 63 74 28 4e 29 7b 69 66 28 21 4e 7c 7c 74 79 70 65 6f 66 20 4e 21 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 64 7c 7c 28 64 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 44 3a 28 5c 5c 64 7b 34 7d 29 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 28 5b 5a 7c 2b 7c 2d 5d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 27 3f 28 5c 5c 64 7b 32 7d 29 3f 27 3f 22 29 29 3b 63 6f 6e 73 74 20 57 3d 64 2e 65 78 65 63 28 4e 29 3b 69 66 28 21 57 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 47 3d 70 61 72 73 65 49 6e 74 28 57 5b 31 5d 2c 31 30 29 3b 6c 65 74 20 74 74 3d 70 61 72 73 65 49 6e 74 28 57 5b 32 5d 2c 31 30 29
                                                                                        Data Ascii: atic toDateObject(N){if(!N||typeof N!="string")return null;d||(d=new RegExp("^D:(\\d{4})(\\d{2})?(\\d{2})?(\\d{2})?(\\d{2})?(\\d{2})?([Z|+|-])?(\\d{2})?'?(\\d{2})?'?"));const W=d.exec(N);if(!W)return null;const G=parseInt(W[1],10);let tt=parseInt(W[2],10)
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 29 7b 63 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 74 68 69 73 2e 5f 5f 6f 72 69 67 69 6e 61 6c 43 6c 6f 73 65 50 61 74 68 28 29 7d 2c 49 2e 62 65 67 69 6e 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 74 68 69 73 2e 5f 5f 6f 72 69 67 69 6e 61 6c 42 65 67 69 6e 50 61 74 68 28 29 7d 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 63 29 7b 74 68 69 73 2e 63 61 6e 76 61 73 46 61 63 74 6f 72 79 3d 63 2c 74 68 69 73 2e 63 61 63 68 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 67 65 74 43 61 6e 76 61 73 28 63 2c 6f 2c 45 29 7b 6c 65 74 20 52 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 63 68 65 5b 63 5d 21 3d 3d 76 6f 69 64 20 30 3f 28 52 3d 74 68 69 73 2e 63 61 63 68 65 5b 63 5d 2c 74
                                                                                        Data Ascii: ){c.closePath(),this.__originalClosePath()},I.beginPath=function(){c.beginPath(),this.__originalBeginPath()}}class s{constructor(c){this.canvasFactory=c,this.cache=Object.create(null)}getCanvas(c,o,E){let R;return this.cache[c]!==void 0?(R=this.cache[c],t
                                                                                        2024-01-31 18:20:44 UTC9200INData Raw: 73 2e 63 74 78 2c 63 29 2c 74 68 69 73 2e 63 74 78 2e 73 61 76 65 28 29 2c 74 68 69 73 2e 63 74 78 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 28 31 2c 30 2c 30 2c 31 2c 30 2c 30 29 2c 74 68 69 73 2e 63 74 78 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 74 68 69 73 2e 63 74 78 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 74 68 69 73 2e 63 74 78 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 74 68 69 73 2e 63 74 78 2e 72 65 73 74 6f 72 65 28 29 7d 73 61 76 65 28 29 7b 74 68 69 73 2e 69 6e 53 4d 61 73 6b 4d 6f 64 65 3f 28 6e 28 74 68 69 73 2e 63 74 78 2c 74 68 69 73 2e 73 75 73 70 65 6e 64 65 64 43 74 78 29 2c 74 68 69 73 2e 73 75 73 70 65 6e 64 65 64 43 74 78 2e 73 61 76 65 28 29 29 3a 74 68 69 73 2e 63 74 78 2e 73 61 76 65 28 29 3b 63 6f 6e 73 74 20 63 3d 74 68
                                                                                        Data Ascii: s.ctx,c),this.ctx.save(),this.ctx.setTransform(1,0,0,1,0,0),this.ctx.clearRect(0,0,this.ctx.canvas.width,this.ctx.canvas.height),this.ctx.restore()}save(){this.inSMaskMode?(n(this.ctx,this.suspendedCtx),this.suspendedCtx.save()):this.ctx.save();const c=th
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 74 65 72 6e 28 63 2c 45 2c 74 68 69 73 2e 63 74 78 2c 4d 2c 52 29 7d 65 6c 73 65 20 6f 3d 74 68 69 73 2e 5f 67 65 74 50 61 74 74 65 72 6e 28 63 5b 31 5d 2c 63 5b 32 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 73 65 74 53 74 72 6f 6b 65 43 6f 6c 6f 72 4e 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 73 74 72 6f 6b 65 43 6f 6c 6f 72 3d 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 4e 5f 50 61 74 74 65 72 6e 28 61 72 67 75 6d 65 6e 74 73 29 7d 73 65 74 46 69 6c 6c 43 6f 6c 6f 72 4e 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 66 69 6c 6c 43 6f 6c 6f 72 3d 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 4e 5f 50 61 74 74 65 72 6e 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 70 61 74 74 65 72 6e 46 69 6c 6c 3d 21 30 7d 73 65 74 53 74 72 6f 6b 65 52
                                                                                        Data Ascii: tern(c,E,this.ctx,M,R)}else o=this._getPattern(c[1],c[2]);return o}setStrokeColorN(){this.current.strokeColor=this.getColorN_Pattern(arguments)}setFillColorN(){this.current.fillColor=this.getColorN_Pattern(arguments),this.current.patternFill=!0}setStrokeR
                                                                                        2024-01-31 18:20:44 UTC2804INData Raw: 61 6c 65 28 74 68 69 73 2e 62 61 73 65 54 72 61 6e 73 66 6f 72 6d 29 2c 57 3d 5b 7a 5b 30 5d 2a 4e 5b 30 5d 2c 7a 5b 31 5d 2a 4e 5b 31 5d 5d 2c 47 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 53 63 61 6c 65 28 65 2c 74 68 69 73 2e 63 74 78 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 57 5b 30 5d 29 2c 74 74 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 53 63 61 6c 65 28 6e 2c 74 68 69 73 2e 63 74 78 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 2c 57 5b 31 5d 29 2c 63 74 3d 67 2e 63 61 63 68 65 64 43 61 6e 76 61 73 65 73 2e 67 65 74 43 61 6e 76 61 73 28 22 70 61 74 74 65 72 6e 22 2c 47 2e 73 69 7a 65 2c 74 74 2e 73 69 7a 65 2c 21 30 29 2c 62 74 3d 63 74 2e 63 6f 6e 74 65 78 74 2c 49 3d 75 2e 63 72 65 61 74 65 43 61 6e 76 61 73 47 72 61 70 68 69 63 73 28 62
                                                                                        Data Ascii: ale(this.baseTransform),W=[z[0]*N[0],z[1]*N[1]],G=this.getSizeAndScale(e,this.ctx.canvas.width,W[0]),tt=this.getSizeAndScale(n,this.ctx.canvas.height,W[1]),ct=g.cachedCanvases.getCanvas("pattern",G.size,tt.size,!0),bt=ct.context,I=u.createCanvasGraphics(b


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.54971713.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC585OUTGET /_...location_86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC749INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 302
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: .SJMxslSODkDoT1hb__cZhmXFlPlnCmk
                                                                                        ETag: "6116d874e40a6dc19fa42f4623acf12c"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 14d757a67b913f1bc93427e69819362c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: fsterIEQOi9Kak_tZAa_aZupoUm8sEvjKt44AsDGKniq4Isjamv2MQ==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:44 UTC302INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 61 2c 6c 20 61 73 20 6e 2c 58 20 61 73 20 74 2c 6f 20 61 73 20 63 2c 6a 20 61 73 20 72 2c 7a 20 61 73 20 73 2c 59 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 38 36 38 33 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 61 28 7b 5f 5f 6e 61 6d 65 3a 22 5b 2e 2e 2e 6c 6f 63 61 74 69 6f 6e 5d 22 2c 70 72 6f 70 73 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 73 65 74 75 70 28 6f 29 7b 72 65 74 75 72 6e 28 69 2c 5f 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6c 3b 72 65 74 75 72 6e 20 6e 28 74 29 3d 3d 3d 22 64 6f 6e 65 22 3f 28 63 28 29 2c 72 28 65 2c 7b 6b 65 79 3a 30 2c 6c 6f 63 61 74 69 6f 6e 3a 6f 2e 6c 6f 63 61 74 69 6f 6e 7d 2c 6e 75 6c 6c 2c 38 2c 5b 22 6c
                                                                                        Data Ascii: import{d as a,l as n,X as t,o as c,j as r,z as s,Y as l}from"./index86836.js";const p=a({__name:"[...location]",props:{location:{type:Array,required:!0}},setup(o){return(i,_)=>{const e=l;return n(t)==="done"?(c(),r(e,{key:0,location:o.location},null,8,["l


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.54971813.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: LrsCm_B1upERsy-snfCHm8WObiuQVQMbiLFM32gncJgQ-VrYUI9zrw==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:44 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.54971918.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC531OUTOPTIONS /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:44 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.54972113.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC595OUTGET /Inter-SemiBold86836.woff2?v=3.19 HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://app.capacities.io/index86836.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC746INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 105804
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:42 GMT
                                                                                        x-amz-version-id: reTJfA0OTVvKhtojSqvA4M8oI0zImrwh
                                                                                        Server: AmazonS3
                                                                                        Date: Wed, 31 Jan 2024 16:39:38 GMT
                                                                                        ETag: "007ad31a53f4ab3f58ee74f2308482ce"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 7fc4d53a17d950b206cd9fccf1108b8a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: oWsGq3VgYQ0GfC_deRsin85Bfnsm6np_sM1AOmHL1hP-JMYXwiE59Q==
                                                                                        Age: 6067
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:44 UTC15638INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d 4c 00 0d 00 00 00 04 bd 40 00 01 9c ef 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 40 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a6 6c 86 e4 1f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 24 07 81 c9 2d 5b 37 33 b4 de 4f f1 b7 f7 ba b2 de 71 96 16 ad 8a 38 56 67 02 41 d0 80 c8 fc c7 e8 5f 23 be 99 7a 00 36 d5 ee bf 9b a7 11 95 8c b9 87 f9 00 21 32 82 b4 ea 18 c3 03 1b 0e a5 32 7b d5 11 54 af fd 7e 90 d0 9b d5 c7 89 1f d9 f4 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df d7 f2 23 fc cd de 4c 92 ce ec 6e 12 92 90 10 40 c2 47 08 88 88 a2 80 15 7f b5 ad b5 9f ab ad ad 6d ef ae bd 83 28 84 18 21 16 4e 35 8c 10 33 aa 0d 4e 95 18 aa ca 25 a9 b2 59 c6 24 11 9a 69 2e 28 d0 d2 56 d9 6e 10
                                                                                        Data Ascii: wOF2L@@J`lT6$N $-[73Oq8VgA_#z6!22{T~#Ln@Gm(!N53N%Y$i.(Vn
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 67 61 fb 39 16 c6 4e 08 28 3b 41 50 59 49 42 33 d8 55 61 15 a6 0a cf 60 d7 44 a4 31 7f c8 2c 76 5b 6d 06 cb 56 d7 0c 96 ab be 19 2c 5f 63 f1 b2 8e e2 a0 9e 86 51 bd c9 15 fd cd 60 af 0c 74 7d dc 5c 29 58 bb f6 1a dd d5 55 0a d6 ad b7 fc 87 fa 2a 5c 36 5c fe 86 d1 42 d8 98 b1 3e dd 37 9e c4 de 7b df 27 7f 04 e5 5a 5c ef 3a f4 b7 d1 cd 00 8e e0 08 88 87 e3 04 90 88 88 13 81 1e 19 27 03 8e 53 71 2a f0 e0 1c 38 07 e0 f8 96 3d b3 9b f8 a1 c1 05 15 86 06 67 00 3a 5c 04 82 e2 80 c0 78 40 25 99 07 28 25 ab 3c 34 5b 68 1f 62 32 01 5c 99 82 67 aa e0 97 c6 0e e8 fd b3 87 39 86 d1 6b 0c 4f b6 b4 91 9a 1d 6c 76 d1 3e dc 52 05 e0 c2 2b 77 e0 df 4b 7b 50 f6 6a 14 f9 5e 83 3d 8d 03 82 d7 03 05 6f 00 c9 1a 6b a0 78 93 a5 46 2b 4f 6a b3 7a 08 76 00 c1 3b 80 82 77 02 82 77
                                                                                        Data Ascii: ga9N(;APYIB3Ua`D1,v[mV,_cQ`t}\)XU*\6\B>7{'Z\:'Sq*8=g:\x@%(%<4[hb2\g9kOlv>R+wK{Pj^=okxF+Ojzv;ww
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 8a 1c 00 94 ec b6 1e 4a 99 38 b9 53 a1 2d a6 73 bd f5 04 ef 4a c3 4c e9 61 0e 00 15 56 c6 3b 97 ac 4c 1e e7 1b 59 f8 9f d9 f7 2d 86 e4 90 c3 f3 9d 8b 84 33 ef 3e 73 89 7c f2 b9 b7 0a 78 88 0d 3c 9d f0 dd 85 48 3f 8b 6e b0 76 31 32 ea 19 39 2a 09 d4 f1 5d 40 a5 e1 65 40 65 54 eb 39 83 67 f9 8d 57 fb 05 fe a8 22 dc 03 e8 a5 2b 6a a8 72 96 fb bc 3a 58 57 cb ac 2a df 09 0d d5 54 23 b0 6a 44 77 02 aa 8d d6 04 f4 fa 3b 3e a3 ee 69 d8 08 5a 8d 45 4b 02 6a 8e d8 0e d4 12 e9 0a a8 d5 f5 b8 d5 86 94 da 9d ec 92 2b a5 d5 c1 2e 75 86 89 00 ea 8a 98 09 a0 ee 6f 02 7a e8 e1 19 bd f4 52 b1 df 60 bf fa 6c 5a eb 2d a5 67 ff 8d d8 3d 80 b2 73 f0 c6 c3 fd 0e cf cf a1 1b 71 7b 18 e5 e7 c8 8d 47 7b 14 2f 34 16 8e 07 34 1e 79 0b d0 c4 37 4e 38 0d 94 19 33 2e 65 59 b4 1c 67 8c
                                                                                        Data Ascii: J8S-sJLaV;LY-3>s|x<H?nv129*]@e@eT9gW"+jr:XW*T#jDw;>iZEKj+.uozR`lZ-g=sq{G{/44y7N83.eYg
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: b3 c0 49 9f cf 5c 7c ff cf 88 46 b6 ff 53 da 0a 6e 45 fc ce ad d4 ff 84 4a 74 8f 71 c4 90 bc 68 7c cb 5a 9f ce ef df 56 45 fe f7 07 aa 1b 21 56 26 d5 21 00 a1 08 9b cb e8 e0 79 de a1 af a2 21 91 56 e3 1d 3a 4f 00 8c 76 5e 62 f5 28 e9 18 39 b8 e4 94 31 11 a8 a6 2d bd 2a 4e fd 89 70 4f 6a d5 16 0a e7 dc e8 28 14 44 c9 fb f7 63 99 4d 40 00 ed c8 f0 b7 09 9f 3c c3 00 5e 32 fd e4 f8 e9 4c 3a 9f 95 ad 97 f9 45 2e ce 29 75 a1 da 3b ef 71 e1 76 ef e4 c8 dd 06 64 3e 9b e9 82 d4 79 8d a9 f8 11 b0 5b b0 22 62 b9 33 87 9c e0 f9 e5 ca 3c 2e cd e3 1b a1 4a 4f 0a ed fe 18 a6 de 42 22 ea a6 1a c7 72 d0 a7 80 ad d1 9a 1f 91 8f 0b 46 12 06 ab ff c5 8d 42 af cd 91 9e fc a2 7d 42 3c 09 fb 7f f1 97 07 d7 c4 ec af ff 6a 2a 1e 07 e5 ee 7c b7 39 27 2e 2c 07 72 c7 67 b3 a5 a4 97
                                                                                        Data Ascii: I\|FSnEJtqh|ZVE!V&!y!V:Ov^b(91-*NpOj(DcM@<^2L:E.)u;qvd>y["b3<.JOB"rFB}B<j*|9'.,rg
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: ab 7f 85 0c 2d 82 96 5a fe 9b e6 a7 dd 85 1e 16 e6 19 e3 1f 0a b8 e0 fc 86 85 56 16 76 0a a8 06 4e b3 fc 70 27 01 7b 03 3d 8e e6 04 c1 5f cb 00 1d 78 c0 04 55 d6 ad f3 0a 85 e5 a6 7e 50 cb 50 c2 6d 66 08 50 3c 18 9c fa 96 99 44 0b 83 19 ca 76 60 a3 08 fc 46 1a 24 15 90 5a b5 dc 60 5a 80 49 12 ab 4a c4 78 03 8d 51 84 b6 ac 46 9f 27 9d 51 78 a5 b1 c6 b5 38 ed 2a 8d 21 50 b5 4f 9b c2 ab f3 2e 06 c1 5d 4f e4 cd 00 f4 c0 63 29 70 7b cb 90 47 87 5b d4 d1 f1 d6 b6 e6 f0 78 4e 97 a5 53 b7 ba 56 11 2c c8 b2 41 20 6c 2c 47 9c a5 10 b8 94 ab 68 9d 17 6f 6d d5 18 47 c5 16 8b 16 a2 d8 08 98 a0 63 fc 34 be 3a 31 6c 7e 9c d8 67 39 e3 3e bd b3 49 80 e0 59 f8 f6 c2 a5 da c0 55 2f dc e2 a5 a2 ea e8 19 1f 10 2b 41 43 f1 e7 7f 45 e3 74 7d 2c 0d 5b ec e4 d4 ec 7d 3c 90 c8 99
                                                                                        Data Ascii: -ZVvNp'{=_xU~PPmfP<Dv`F$Z`ZIJxQF'Qx8*!PO.]Oc)p{G[xNSV,A l,GhomGc4:1l~g9>IYU/+ACEt},[}<
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: c2 6e 0d ba 24 a7 a1 a9 4d 16 9d 96 b5 c5 9f 96 de 3f 08 0b 2b be e3 ee 5e 04 05 17 c1 e0 d0 7c 3f 41 3b db 8a 59 52 c3 5d 9e a4 a0 24 63 a9 f4 ab 55 9a 22 30 eb 36 a4 1e 4a 32 4a 9d a8 1b 27 43 94 aa 55 06 79 99 69 03 cb 95 2a c6 8f f2 1f 36 24 c6 fa 94 d2 fc dc 38 76 4e 02 07 71 93 c3 18 e1 c8 76 2c a0 d4 0b 9b 0c b1 10 95 1c e7 e2 8e 70 d3 c9 dc 96 bb a0 1d d6 69 59 a5 e8 72 1c e2 a1 61 77 aa 6e f8 c7 31 2c 94 39 6d 56 a7 8d 99 58 4f 31 6f b2 64 9b b0 45 74 c3 79 28 4b 4d b0 34 8b d0 e0 06 81 0e 2a 14 93 2f c8 e0 26 0b 83 be 6c d2 0c 18 dd d5 88 45 44 2f 43 c9 60 12 36 41 5f 43 2c 3d 80 6d 2b 0d 7c 26 fe 4c da 0f 24 37 ec 83 ba ac 6e d9 6c c6 39 79 26 f6 1d dd 19 db ec 73 2b 66 e2 0a 4c 0d ac 68 b9 be 79 11 67 fc 9e a1 b6 fa b6 a3 b4 48 68 9c e8 a4 f9
                                                                                        Data Ascii: n$M?+^|?A;YR]$cU"06J2J'CUyi*6$8vNqv,piYrawn1,9mVXO1odEty(KM4*/&lED/C`6A_C,=m+|&L$7nl9y&s+fLhygHh
                                                                                        2024-01-31 18:20:44 UTC8246INData Raw: bf 2a de eb b8 b0 42 49 6e 55 85 16 02 45 9c 55 47 8b d1 08 f1 3a 54 c5 07 bb e0 70 13 3d d9 86 41 89 2d c1 0c ba ca 27 a5 8e 4a 63 15 a9 26 cd 07 80 f7 90 d7 da 6d 8f 82 23 14 f7 bc 06 7e 2f 15 bc 5e 53 6d 3b 84 fc 09 50 bd 7b c0 d5 78 0d 8c da 8a df f7 00 f5 da 1d 10 f1 2d 4e dc d6 99 36 6f 2b 08 b8 21 e6 3f 87 90 87 9d f9 d4 13 9e d9 fd 4f fe 7d 08 48 6b ad 14 77 48 be 59 86 9e 93 14 ed e6 02 20 c6 8b 05 25 6b cb 51 57 12 b7 fa 24 8e d9 c0 d1 19 d8 77 0e c8 1a fe 71 09 79 5f 91 97 91 a9 77 3d a4 08 7c 50 07 7f 35 f3 91 80 ab ed fa d5 3c 8a a8 5a 46 4a 32 b0 f4 14 3e fd 00 bd a6 c4 59 3a 48 27 e7 e4 7b 65 45 e0 4b e1 6e 3b b2 cd ce 2e 29 0c 05 d3 87 9b 84 0b 89 dd c9 a3 ba 88 a5 8d 84 35 21 c6 47 93 d2 7d 16 f2 a3 39 32 c5 b6 eb fc 3e 6e ac b7 1d 52 e0
                                                                                        Data Ascii: *BInUEUG:Tp=A-'Jc&m#~/^Sm;P{x-N6o+!?O}HkwHY %kQW$wqy_w=|P5<ZFJ2>Y:H'{eEKn;.)5!G}92>nR


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.54972213.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC594OUTGET /Inter-Regular86836.woff2?v=3.19 HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://app.capacities.io/index86836.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC745INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 98868
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:42 GMT
                                                                                        x-amz-version-id: 7f0RqYm4nh8X5P8b6y8s5O7XTQDP7SOO
                                                                                        Server: AmazonS3
                                                                                        Date: Wed, 31 Jan 2024 16:39:26 GMT
                                                                                        ETag: "dc131113894217b5031000575d9de002"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: rF_iesPSPuEIbzzB9Bbw4Dkk8s8yzgOTkcBREtrwkdq7dngXWXpUvw==
                                                                                        Age: 6079
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 82 34 00 0d 00 00 00 04 9e c8 00 01 81 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 a6 46 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a0 1c 86 eb 39 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 72 07 81 c9 2d 5b a5 1b b4 d6 4a 6c db dd 92 5c 5a 20 38 99 9e 0a 42 fc 4a 11 04 05 f1 d3 39 a4 12 6d b1 00 6e 4e b7 fb ef 67 11 95 8c b9 3f 5e 08 41 44 21 d0 ea 18 a2 03 13 09 4a a7 75 fe 59 57 a8 73 7f 84 29 95 ce 5b d4 4a 84 3c d2 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 24 f9 cf a3 9b 7f ee 7d c9 79 23 2f 21 61 05 09 01 8a 82 28 08 32 b4 56 ed 58 fa 47 0b 6a 24 ac a3 f0 21 64 31 2f 3a c8 50 96 55 97 f0 28 d1 43 1f 0e 31 a0 33 18 f6 b3 2c ab 47 b0 17 59 01 27 a2 1b 5c f4 c7 88 f0 cd 24 73 1e
                                                                                        Data Ascii: wOF24FJ`9T6$N r-[Jl\Z 8BJ9mnNg?^AD!JuYWs)[J<o$}y#/!a(2VXGj$!d1/:PU(C13,GY'\$s
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: af 3b e3 e2 15 1f 96 2f be 3b 2d f5 99 a7 bd 7a b7 09 a0 5f 61 c2 b4 ec 1f 18 a5 64 f5 6e b6 76 2c 17 ef 22 94 0e 87 0c ba b3 8c ba 85 26 03 ca 69 45 b7 c3 87 c0 11 62 6e 6e f1 41 7e dc 55 f5 fa 3a f1 2c 5d 06 63 bf 15 f3 06 3b 19 b3 87 6d 1c 74 8b 27 15 35 12 d6 a2 42 fc 9f 4b e0 80 38 1c 30 77 3b b6 3c ee b8 e6 26 c7 93 6b 0e 0b 20 8e 73 9d 8a 83 8f 69 48 21 be 33 46 c7 b3 8e 6b 7c d9 ba 2e af 82 f2 df a3 5d ce 84 91 70 5c 3e 54 e3 21 a1 c4 e1 da 5e 24 8e 67 72 e4 cd 71 0a 83 8e 77 8b d7 e2 84 80 c2 a0 47 7b da 98 49 96 2b c6 54 12 20 91 48 87 e8 a5 ec 48 d5 9c 45 4e 4d d9 6c 7f d3 7b 65 a7 9b 0e 71 7c 92 cf f0 87 b3 cc 8d 97 45 e2 86 90 91 be a0 50 d7 42 2d 8c 54 35 18 6b f7 d6 b0 79 21 ba ed 68 3a 9d 08 bc 9f 5f db 5b 4b 94 ec 56 4b 3d dd 9e a9 9b 11
                                                                                        Data Ascii: ;/;-z_adnv,"&iEbnnA~U:,]c;mt'5BK80w;<&k siH!3Fk|.]p\>T!^$grqwG{I+T HHENMl{eq|EPB-T5ky!h:_[KVK=
                                                                                        2024-01-31 18:20:44 UTC15360INData Raw: a5 b3 69 98 6b b3 ee 30 99 ee 22 2c f7 0c 33 cc 9c 11 46 98 37 d2 48 4f 8c 36 da 82 f1 c6 7b 66 82 89 5e 9a 62 8a 45 b3 cd f6 6f cf f1 ea ea 32 d7 3c 1b fa 8c d2 99 19 e6 17 26 b3 1e f1 88 b7 9e d8 7e 3d 37 20 c9 fe 1f ff df fa fc b7 98 60 26 2c 4e d8 0e 16 b7 38 3a 16 cf 5c fd 10 55 f7 78 1c b3 56 0d c7 71 dc 75 d5 f4 7a 5d e4 c3 87 86 2e 20 21 11 63 99 a6 25 86 51 c4 62 59 22 51 a5 52 c5 59 ad 28 37 69 da 56 86 71 8b 65 19 38 4e 28 cf 0b 15 04 6f 44 11 25 49 de ca 32 5a 51 bc 53 55 bb 34 cd 7b 5d 67 37 0c 10 d3 94 62 59 d2 6c db 31 c7 91 ef ba 8e 7b 1e 8f db 4f 44 e4 08 31 b1 03 24 24 f6 93 92 da 44 46 e6 28 39 b9 83 14 14 2c 94 94 4e 52 51 31 51 53 3b be 34 4e cc ae b7 06 69 cf b8 e8 e8 74 a3 a7 e7 66 60 d0 5d a1 42 1e 45 8a 0c 50 ac 18 a0 44 89 81 4a
                                                                                        Data Ascii: ik0",3F7HO6{f^bEo2<&~=7 `&,N8:\UxVquz]. !c%QbY"QRY(7iVqe8N(oD%I2ZQSU4{]g7bYl1{OD1$$DF(9,NRQ1QS;4Nitf`]BEPDJ
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 4e 87 d1 78 5b 76 9d ca ff 20 e4 82 ee 69 73 76 fa 21 5f 07 3f f0 7e 12 5c cd 63 f1 7b d1 d4 b9 36 8f fd af a0 20 55 7f 48 4a 7b 54 79 69 99 2b 33 2c c4 11 46 cd 6b ad a0 9a d4 7e 45 26 69 4e ea 19 7f fb fa 1a 0d d5 00 50 20 3e fe 1a 09 ae c2 36 34 c9 27 36 ea 9f 1d 6c 83 27 ab 60 69 54 0c 43 ac e2 60 c7 24 21 fd 48 34 98 30 1f 9a 1f 92 46 fa fe dd b6 c1 38 a5 87 63 1b 1a 62 17 af 1b 93 bf e7 88 e7 a1 43 71 87 5f 6d eb 5c f8 4d f7 12 d3 05 92 a7 31 7b 39 a4 68 af 9a c0 10 fd 61 6c 79 0f 01 6f d3 0e dc f4 ce 99 31 da ac 94 a2 33 07 22 9d 43 b7 23 8c f7 10 cd f9 1a ac 44 d5 99 3d 51 e6 34 f3 83 c6 fb 88 12 23 d2 61 d2 59 0f 1b be 43 28 57 16 04 71 96 b6 92 b2 b1 d6 b1 57 a8 7f 1d 4a 95 6a 5c 66 89 61 fd 28 51 dd 1e ff 96 f1 87 66 e9 ec d7 6a 8a a8 47 37 ac
                                                                                        Data Ascii: Nx[v isv!_?~\c{6 UHJ{Tyi+3,Fk~E&iNP >64'6l'`iTC`$!H40F8cbCq_m\M1{9halyo13"C#D=Q4#aYC(WqWJj\fa(QfjG7
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 97 06 4d 10 fd 08 93 b1 57 90 48 b3 fb 6d fa 81 7e 29 ae ff 4b d3 9f be 06 01 36 96 e1 86 53 c3 32 8e cd 90 38 2f 7e fc 4c 7a 4a 5c d9 8c 12 a6 86 83 5d b1 09 73 25 a3 01 46 15 e4 a6 0c 0f 65 25 c6 48 66 16 8d a0 41 4e cc 4d 8f ba 7c 2e 5d 5c 32 90 1e 79 39 fd 10 41 bb 3c 38 e9 ce a6 d3 2f 23 6f 6a e3 5b 6a df a4 a5 0d 72 67 6e 85 cb a0 d4 72 93 23 6a 19 1b 4e 1a 31 ad 16 39 79 c0 ed 23 08 51 c4 dc 74 d6 e5 4b e9 25 49 c7 23 9c 02 9c 03 5a 23 92 4a 54 2c cb 57 22 ee f2 08 9f d2 1e 11 81 68 dc 71 b5 c0 c8 d2 b0 e5 24 05 e7 84 b1 f1 c4 a4 94 5a 5e d4 5c cb 65 39 21 c5 25 73 4d 6f 21 a5 89 41 24 5e be 9c 5e c0 69 21 39 fa 8f d1 8e 93 38 9c e3 64 27 7f 58 78 4e c1 e5 34 15 a1 21 e1 f2 c8 65 44 1b d9 49 a6 22 d3 73 0a 64 5b 02 5f 91 5a 9b c2 89 7f fd a4 5a 4e
                                                                                        Data Ascii: MWHm~)K6S28/~LzJ\]s%Fe%HfANM|.]\2y9A<8/#oj[jrgnr#jN19y#QtK%I#Z#JT,W"hq$Z^\e9!%sMo!A$^^i!98d'XxN4!eDI"sd[_ZZN
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 74 3f db 61 a6 17 b2 aa 92 bd c8 c3 df d7 2b b7 21 bc d2 98 56 55 cd 7e 14 26 c9 7c 9b d8 6d 09 4d a6 b1 59 53 4e ae 9c d4 0a 86 01 f6 50 b2 81 6c 87 92 0d 44 34 d4 8c 6b a9 ed ee 8a 91 42 31 6e 01 3d 2d 1d 83 98 3e 1a c4 cb 65 5b 95 ec 8c 6c f7 93 67 46 f7 3c ae 7a bd ba b7 e4 3e f2 a9 0d da 8b ec 21 91 69 b2 96 a7 9d 07 25 9c 97 52 f3 44 4e 63 97 0f d4 65 9c e6 9c 1a 3c 9d eb b3 be b3 43 0c e5 99 28 e6 b3 17 70 00 95 d0 a8 da a9 aa f1 11 77 1b 2a 8d 31 1b 4a a3 5a 6c 73 9d 11 2d ee ec b1 ac 8f 2a a5 c2 99 12 a7 0c 25 96 f6 26 33 1b c8 3d 86 be 29 e0 f2 0c ce e7 ad 20 c2 ec d1 ef d7 2e 50 e6 bd 3d 00 55 ce 70 52 a0 14 a1 04 68 b3 fe 1a 37 80 7f b1 a2 04 6d 0f 8e 7c c6 55 b6 53 49 b7 3e 6f 28 42 2d 69 07 f0 e9 9d 15 af d3 15 a9 d3 1b 12 8b 92 74 fa e9 14
                                                                                        Data Ascii: t?a+!VU~&|mMYSNPlD4kB1n=->e[lgF<z>!i%RDNce<C(pw*1JZls-*%&3=) .P=UpRh7m|USI>o(B-it
                                                                                        2024-01-31 18:20:44 UTC1588INData Raw: 17 ae 59 63 9f ea 79 3a 0a d6 73 a7 fe b4 10 85 9f f7 ea a5 da 49 7b e7 16 ea e5 17 1b 72 41 dd f5 3c e6 f9 76 8d 1e 64 bf 8d b0 ca 3b 9b 84 72 3c c8 f4 7c 99 b5 f9 74 43 21 dd eb 22 96 c6 e4 50 a8 6b 05 f3 62 dc 4c 2d 5d 1b 8a 83 48 c5 e0 4e 29 d9 6a 96 28 2b 47 65 48 c3 12 01 8a e1 04 c9 64 87 22 0e c7 f0 a8 bb d1 09 48 82 97 0a 81 74 c6 77 6b 2b 5f 19 fd a1 73 55 8d 24 49 fa e0 68 cb 89 6c 8e b0 cf 25 d3 88 a8 7b ec d9 2b d7 fa e7 ab 82 eb e0 a9 03 14 84 60 04 c5 70 82 64 9e 96 d6 10 7d b6 09 10 5b cc 50 44 51 0c 27 48 1e 45 7b 27 ef 5c ac ae 1b 08 42 30 82 62 38 41 f2 28 9a 61 75 63 00 84 60 04 c5 70 82 e4 51 34 c3 ea c6 02 08 c1 48 6d 3f 54 be f6 32 2d 9e 92 f5 e5 81 33 28 c6 bb 50 ef 72 81 da 80 46 62 1a 4c 51 a0 36 de be f8 7b cc c4 4e c2 57 9c 64
                                                                                        Data Ascii: Ycy:sI{rA<vd;r<|tC!"PkbL-]HN)j(+GeHd"Htwk+_sU$Ihl%{+`pd}[PDQ'HE{'\B0b8A(auc`pQ4Hm?T2-3(PrFbLQ6{NWd


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.54972313.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC494OUTGET /assets/worker-0712d98f.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: worker
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC747INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 809073
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: L7etfMVgpFqmvNwZWIG2IhmMatReYJ_f
                                                                                        Server: AmazonS3
                                                                                        Date: Wed, 31 Jan 2024 18:20:45 GMT
                                                                                        ETag: "f3e95a3fb870360d055a1344f5bfa84e"
                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                        Via: 1.1 148f45d892bd2198be5295012ed59888.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: Na1xhlwLlk3IPQaji__WE9bVss8i9Xn3zFsc9gKNkVOAnKVKPtdRVQ==
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6b 63 3d 5b 22 52 6f 6f 74 53 70 61 63 65 22 2c 22 55 73 65 72 50 65 72 73 6f 6e 61 6c 22 5d 3b 76 61 72 20 41 65 3d 28 65 3d 3e 28 65 2e 50 72 65 76 69 65 77 3d 22 70 72 65 76 69 65 77 22 2c 65 2e 46 75 6c 6c 3d 22 66 75 6c 6c 22 2c 65 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 65 29 29 28 41 65 7c 7c 7b 7d 29 2c 53 63 3d 28 65 3d 3e 28 65 2e 41 63 63 65 73 73 44 65 6e 69 65 64 3d 22 61 63 63 65 73 73 44 65 6e 69 65 64 22 2c 65 2e 44 6f 65 73 4e 6f 74 45 78 69 73 74 3d 22 64 6f 65 73 4e 6f 74 45 78 69 73 74 22 2c 65 2e 49 6e 74 65 72 6e 61 6c 53 65 72 76 65 72 45 72 72 6f 72 3d 22 49 6e 74 65 72 6e 61 6c 53 65 72 76 65 72 45 72 72 6f 72 22 2c 65 2e 4c 6f 61 64
                                                                                        Data Ascii: (function(){"use strict";const kc=["RootSpace","UserPersonal"];var Ae=(e=>(e.Preview="preview",e.Full="full",e.Error="error",e))(Ae||{}),Sc=(e=>(e.AccessDenied="accessDenied",e.DoesNotExist="doesNotExist",e.InternalServerError="InternalServerError",e.Load
                                                                                        2024-01-31 18:20:44 UTC16384INData Raw: 69 64 61 74 69 6f 6e 3a 22 65 6d 6f 6a 69 22 2c 63 6f 64 65 3a 63 65 2e 69 6e 76 61 6c 69 64 5f 73 74 72 69 6e 67 2c 6d 65 73 73 61 67 65 3a 6f 2e 6d 65 73 73 61 67 65 7d 29 2c 69 2e 64 69 72 74 79 28 29 29 3b 65 6c 73 65 20 69 66 28 6f 2e 6b 69 6e 64 3d 3d 3d 22 75 75 69 64 22 29 47 6b 2e 74 65 73 74 28 74 2e 64 61 74 61 29 7c 7c 28 61 3d 74 68 69 73 2e 5f 67 65 74 4f 72 52 65 74 75 72 6e 43 74 78 28 74 2c 61 29 2c 67 65 28 61 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 22 75 75 69 64 22 2c 63 6f 64 65 3a 63 65 2e 69 6e 76 61 6c 69 64 5f 73 74 72 69 6e 67 2c 6d 65 73 73 61 67 65 3a 6f 2e 6d 65 73 73 61 67 65 7d 29 2c 69 2e 64 69 72 74 79 28 29 29 3b 65 6c 73 65 20 69 66 28 6f 2e 6b 69 6e 64 3d 3d 3d 22 63 75 69 64 22 29 57 6b 2e 74 65 73 74 28 74 2e 64 61 74
                                                                                        Data Ascii: idation:"emoji",code:ce.invalid_string,message:o.message}),i.dirty());else if(o.kind==="uuid")Gk.test(t.data)||(a=this._getOrReturnCtx(t,a),ge(a,{validation:"uuid",code:ce.invalid_string,message:o.message}),i.dirty());else if(o.kind==="cuid")Wk.test(t.dat
                                                                                        2024-01-31 18:20:45 UTC16384INData Raw: 61 6c 69 64 20 75 6e 6b 6e 6f 77 6e 4b 65 79 73 20 76 61 6c 75 65 2e 22 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 66 3d 74 68 69 73 2e 5f 64 65 66 2e 63 61 74 63 68 61 6c 6c 3b 66 6f 72 28 63 6f 6e 73 74 20 6d 20 6f 66 20 63 29 7b 63 6f 6e 73 74 20 68 3d 61 2e 64 61 74 61 5b 6d 5d 3b 75 2e 70 75 73 68 28 7b 6b 65 79 3a 7b 73 74 61 74 75 73 3a 22 76 61 6c 69 64 22 2c 76 61 6c 75 65 3a 6d 7d 2c 76 61 6c 75 65 3a 66 2e 5f 70 61 72 73 65 28 6e 65 77 20 65 69 28 61 2c 68 2c 61 2e 70 61 74 68 2c 6d 29 29 2c 61 6c 77 61 79 73 53 65 74 3a 6d 20 69 6e 20 61 2e 64 61 74 61 7d 29 7d 7d 72 65 74 75 72 6e 20 61 2e 63 6f 6d 6d 6f 6e 2e 61 73 79 6e 63 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 66
                                                                                        Data Ascii: alid unknownKeys value.")}else{const f=this._def.catchall;for(const m of c){const h=a.data[m];u.push({key:{status:"valid",value:m},value:f._parse(new ei(a,h,a.path,m)),alwaysSet:m in a.data})}}return a.common.async?Promise.resolve().then(async()=>{const f
                                                                                        2024-01-31 18:20:45 UTC15318INData Raw: 64 61 74 61 3b 72 65 74 75 72 6e 20 6e 2e 70 61 72 73 65 64 54 79 70 65 3d 3d 3d 68 65 2e 75 6e 64 65 66 69 6e 65 64 26 26 28 69 3d 74 68 69 73 2e 5f 64 65 66 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 28 29 29 2c 74 68 69 73 2e 5f 64 65 66 2e 69 6e 6e 65 72 54 79 70 65 2e 5f 70 61 72 73 65 28 7b 64 61 74 61 3a 69 2c 70 61 74 68 3a 6e 2e 70 61 74 68 2c 70 61 72 65 6e 74 3a 6e 7d 29 7d 72 65 6d 6f 76 65 44 65 66 61 75 6c 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 66 2e 69 6e 6e 65 72 54 79 70 65 7d 7d 71 61 2e 63 72 65 61 74 65 3d 28 65 2c 74 29 3d 3e 6e 65 77 20 71 61 28 7b 69 6e 6e 65 72 54 79 70 65 3a 65 2c 74 79 70 65 4e 61 6d 65 3a 43 65 2e 5a 6f 64 44 65 66 61 75 6c 74 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 79 70 65 6f 66 20 74 2e 64
                                                                                        Data Ascii: data;return n.parsedType===he.undefined&&(i=this._def.defaultValue()),this._def.innerType._parse({data:i,path:n.path,parent:n})}removeDefault(){return this._def.innerType}}qa.create=(e,t)=>new qa({innerType:e,typeName:Ce.ZodDefault,defaultValue:typeof t.d
                                                                                        2024-01-31 18:20:45 UTC16384INData Raw: 3d 5b 5d 29 7d 66 6f 72 45 61 63 68 28 74 29 7b 58 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 21 3d 3d 6e 75 6c 6c 26 26 74 28 69 29 7d 29 7d 7d 76 61 72 20 59 70 3d 79 54 2c 71 70 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 2c 62 54 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3c 22 75 22 3f 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 4f 63 2c 76 54 3d 74 79 70 65 6f 66 20 46 6f 72 6d 44 61 74 61 3c 22 75 22 3f 46 6f 72 6d 44 61 74 61 3a 6e 75 6c 6c 2c 5f 54 3d 74 79 70 65 6f 66 20 42 6c 6f 62 3c 22 75 22 3f
                                                                                        Data Ascii: =[])}forEach(t){X.forEach(this.handlers,function(i){i!==null&&t(i)})}}var Yp=yT,qp={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1},bT=typeof URLSearchParams<"u"?URLSearchParams:Oc,vT=typeof FormData<"u"?FormData:null,_T=typeof Blob<"u"?
                                                                                        2024-01-31 18:20:45 UTC16384INData Raw: 6d 7d 62 3d 63 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 45 3d 6e 3b 66 6f 72 28 68 3d 30 3b 68 3c 62 3b 29 7b 63 6f 6e 73 74 20 54 3d 63 5b 68 2b 2b 5d 2c 77 3d 63 5b 68 2b 2b 5d 3b 74 72 79 7b 45 3d 54 28 45 29 7d 63 61 74 63 68 28 49 29 7b 77 2e 63 61 6c 6c 28 74 68 69 73 2c 49 29 3b 62 72 65 61 6b 7d 7d 74 72 79 7b 6d 3d 65 68 2e 63 61 6c 6c 28 74 68 69 73 2c 45 29 7d 63 61 74 63 68 28 54 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 54 29 7d 66 6f 72 28 68 3d 30 2c 62 3d 66 2e 6c 65 6e 67 74 68 3b 68 3c 62 3b 29 6d 3d 6d 2e 74 68 65 6e 28 66 5b 68 2b 2b 5d 2c 66 5b 68 2b 2b 5d 29 3b 72 65 74 75 72 6e 20 6d 7d 67 65 74 55 72 69 28 74 29 7b 74 3d 4b 72 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 3b 63 6f 6e 73 74 20 6e 3d 4a
                                                                                        Data Ascii: m}b=c.length;let E=n;for(h=0;h<b;){const T=c[h++],w=c[h++];try{E=T(E)}catch(I){w.call(this,I);break}}try{m=eh.call(this,E)}catch(T){return Promise.reject(T)}for(h=0,b=f.length;h<b;)m=m.then(f[h++],f[h++]);return m}getUri(t){t=Kr(this.defaults,t);const n=J
                                                                                        2024-01-31 18:20:45 UTC16384INData Raw: 2c 76 29 29 2e 64 61 74 61 7d 63 61 74 63 68 28 46 29 7b 74 68 72 6f 77 20 46 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 55 28 76 29 7b 74 72 79 7b 61 77 61 69 74 20 68 2e 70 6f 73 74 28 22 2f 61 75 74 68 2f 6f 61 75 74 68 2f 72 65 76 6f 6b 65 22 2c 76 29 7d 63 61 74 63 68 28 46 29 7b 74 68 72 6f 77 20 46 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 61 77 61 69 74 20 68 2e 70 6f 73 74 28 22 2f 61 75 74 68 2f 77 65 62 68 6f 6f 6b 2f 63 72 65 61 74 65 22 29 29 2e 64 61 74 61 7d 63 61 74 63 68 28 76 29 7b 74 68 72 6f 77 20 76 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 57 28 76 29 7b 74 72 79 7b 61 77 61 69 74 20 68 2e 70 6f 73 74 28 60 2f 61 75 74 68 2f 77 65 62 68 6f 6f 6b 2f 72 65 76 6f 6b
                                                                                        Data Ascii: ,v)).data}catch(F){throw F}}async function U(v){try{await h.post("/auth/oauth/revoke",v)}catch(F){throw F}}async function C(){try{return(await h.post("/auth/webhook/create")).data}catch(v){throw v}}async function W(v){try{await h.post(`/auth/webhook/revok
                                                                                        2024-01-31 18:20:45 UTC14808INData Raw: 65 61 74 65 64 41 74 22 7d 2c 7b 63 6f 6e 66 69 67 3a 7b 7d 2c 64 61 74 61 54 79 70 65 3a 22 64 61 74 65 74 69 6d 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 7b 76 61 6c 3a 22 22 7d 2c 69 63 6f 6e 3a 7b 74 79 70 65 3a 22 69 63 6f 6e 69 66 79 22 2c 76 61 6c 3a 22 70 68 3a 63 6c 6f 63 6b 2d 63 6c 6f 63 6b 77 69 73 65 22 7d 2c 69 64 3a 22 6c 61 73 74 55 70 64 61 74 65 64 22 2c 69 73 41 72 72 61 79 3a 21 31 2c 69 73 52 65 71 75 69 72 65 64 3a 21 31 2c 6d 6f 64 65 3a 22 64 61 74 65 74 69 6d 65 22 2c 6e 61 6d 65 3a 7b 76 61 6c 3a 22 22 7d 2c 72 65 61 64 4f 6e 6c 79 3a 21 30 2c 74 61 62 6c 65 43 6f 6c 57 69 64 74 68 3a 31 33 2c 74 79 70 65 3a 22 65 6e 74 69 74 79 5f 6c 61 73 74 55 70 64 61 74 65 64 22 7d 2c 7b 63 6f 6e 66 69 67 3a 7b 66 6f 72 6d 61 74 74 69 6e
                                                                                        Data Ascii: eatedAt"},{config:{},dataType:"datetime",description:{val:""},icon:{type:"iconify",val:"ph:clock-clockwise"},id:"lastUpdated",isArray:!1,isRequired:!1,mode:"datetime",name:{val:""},readOnly:!0,tableColWidth:13,type:"entity_lastUpdated"},{config:{formattin
                                                                                        2024-01-31 18:20:45 UTC1576INData Raw: 67 22 5d 7d 2c 7b 63 6f 6e 66 69 67 3a 7b 7d 2c 64 61 74 61 54 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 7b 76 61 6c 3a 22 65 6e 74 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 69 63 6f 6e 3a 7b 74 79 70 65 3a 22 69 63 6f 6e 69 66 79 22 2c 76 61 6c 3a 22 70 68 3a 69 6e 66 6f 22 7d 2c 69 64 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 69 73 41 72 72 61 79 3a 21 31 2c 69 73 52 65 71 75 69 72 65 64 3a 21 31 2c 6e 61 6d 65 3a 7b 76 61 6c 3a 22 65 6e 74 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 6e 61 6d 65 22 7d 2c 72 65 61 64 4f 6e 6c 79 3a 21 31 2c 74 79 70 65 3a 22 65 6e 74 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 7b 63 6f 6e 66 69 67 3a 7b 7d 2c 64 61 74 61 54
                                                                                        Data Ascii: g"]},{config:{},dataType:"string",description:{val:"entity_description_description"},icon:{type:"iconify",val:"ph:info"},id:"description",isArray:!1,isRequired:!1,name:{val:"entity_description_name"},readOnly:!1,type:"entity_description"},{config:{},dataT
                                                                                        2024-01-31 18:20:45 UTC16384INData Raw: 30 7d 7d 2c 74 79 70 65 3a 22 66 72 65 65 22 7d 7d 2c 64 61 74 61 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 7b 76 61 6c 3a 22 22 7d 2c 69 63 6f 6e 3a 7b 74 79 70 65 3a 22 69 63 6f 6e 69 66 79 22 2c 76 61 6c 3a 22 70 68 3a 64 69 73 63 22 7d 2c 69 64 3a 22 6d 65 64 69 61 5f 66 69 6c 65 53 69 7a 65 22 2c 69 73 41 72 72 61 79 3a 21 31 2c 69 73 52 65 71 75 69 72 65 64 3a 21 31 2c 6e 61 6d 65 3a 7b 76 61 6c 3a 22 46 69 6c 65 20 73 69 7a 65 22 7d 2c 72 65 61 64 4f 6e 6c 79 3a 21 30 2c 74 61 62 6c 65 43 6f 6c 57 69 64 74 68 3a 31 30 2c 69 73 4e 6f 74 53 65 61 72 63 68 61 62 6c 65 3a 21 30 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 75 65 53 65 74 3a 5b 5d 7d 2c 7b 63 6f 6e 66 69 67 3a 7b 66 6f 72 6d 61 74 74 69 6e 67
                                                                                        Data Ascii: 0}},type:"free"}},dataType:"number",description:{val:""},icon:{type:"iconify",val:"ph:disc"},id:"media_fileSize",isArray:!1,isRequired:!1,name:{val:"File size"},readOnly:!0,tableColWidth:10,isNotSearchable:!0,type:"number",valueSet:[]},{config:{formatting


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.54972413.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:44 UTC348OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:44 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: CSvya21BWOhPtHKSNFn7DoRZ-b8g8QGCCWEuMXoSEfRdGlKR89LseA==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:44 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.54972518.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:45 UTC631OUTGET /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Accept: application/json, text/plain, */*
                                                                                        appversion: web-1.33.1
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:45 UTC996INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:45 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 90
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        ETag: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
                                                                                        2024-01-31 18:20:45 UTC90INData Raw: 7b 22 6d 61 69 6e 74 65 6e 61 6e 63 65 49 6e 66 6f 22 3a 7b 22 69 64 22 3a 22 32 22 2c 22 73 74 61 72 74 22 3a 22 32 30 32 33 2d 31 31 2d 31 36 54 30 35 3a 30 30 3a 30 30 5a 22 2c 22 65 6e 64 22 3a 22 32 30 32 33 2d 31 31 2d 31 36 54 30 36 3a 30 30 3a 30 30 5a 22 7d 7d
                                                                                        Data Ascii: {"maintenanceInfo":{"id":"2","start":"2023-11-16T05:00:00Z","end":"2023-11-16T06:00:00Z"}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.54972713.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:45 UTC631OUTGET /favicon.png HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:45 UTC692INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 4004
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:41 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: k5QVaOu36RPmlGgOmuD3bIsR8EWYcpuf
                                                                                        ETag: "600de2bd3f4e8117e805b1686551f6a5"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 c6b0d1d85b2590c57ac754bf9e61944e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: MaU3Uf1l9QxlwruH9zf0SauMs3Keg4LLgToivhOPDCMUS5wsIiXI6g==
                                                                                        Age: 77705
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:45 UTC4004INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 39 49 44 41 54 78 01 ed 9d 31 6c 14 49 16 86 df dc ad d0 05 20 b1 12 09 24 67 27 90 71 6b 41 70 12 12 67 67 27 21 b8 25 43 10 9c 09 10 64 0b 08 4b 90 80 71 0a 32 90 81 b0 b4 26 00 41 c4 1e 16 01 11 be 84 08 04 12 11 24 3b 1b 00 e1 f9 80 88 84 ab 7f dc e5 6b 66 7b 66 ba bb fe 57 55 dd 53 9f d4 db 06 66 a1 a7 eb af f7 5e bd 7a 55 d5 11 0f 7c fd fa 75 ab b9 4d 9b eb 6f e6 c2 cf 3f 64 f7 09 49 84 62 cd 5c dd ec fe ca 5c bf e1 de e9 74 56 45 91 8e 28 61 44 36 2d eb 02 fb 51 d6 05 96 68 06 10 e0 aa b9 fe 65
                                                                                        Data Ascii: PNGIHDRMpHYs%%IR$sRGBgAMAa9IDATx1lI $g'qkApgg'!%CdKq2&A$;kf{fWUSf^zU|uMo?dIb\\tVE(aD6-Qhe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.54972623.221.242.90443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-01-31 18:20:46 UTC537INHTTP/1.1 200 OK
                                                                                        Content-Type: application/octet-stream
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-eus2-z1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        X-MSEdge-Ref: Ref A: 44190A364E9A4353A29945C9A0E37F45 Ref B: CH1AA2020614049 Ref C: 2024-01-30T01:50:09Z
                                                                                        Cache-Control: public, max-age=113406
                                                                                        Date: Wed, 31 Jan 2024 18:20:46 GMT
                                                                                        Connection: close
                                                                                        X-CID: 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.54972818.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:46 UTC509OUTOPTIONS /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:46 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:46 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.54972913.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:46 UTC352OUTGET /favicon.png HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:46 UTC692INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 4004
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:41 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: k5QVaOu36RPmlGgOmuD3bIsR8EWYcpuf
                                                                                        ETag: "600de2bd3f4e8117e805b1686551f6a5"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 6bc1c280aeef9bbdeb102c7f4e4f773e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: humrvjbTmzPltSocmtod9WsrUhGV-rVh9SyjY2aMRkFqGjo9cT8zGw==
                                                                                        Age: 77706
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:46 UTC4004INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 39 49 44 41 54 78 01 ed 9d 31 6c 14 49 16 86 df dc ad d0 05 20 b1 12 09 24 67 27 90 71 6b 41 70 12 12 67 67 27 21 b8 25 43 10 9c 09 10 64 0b 08 4b 90 80 71 0a 32 90 81 b0 b4 26 00 41 c4 1e 16 01 11 be 84 08 04 12 11 24 3b 1b 00 e1 f9 80 88 84 ab 7f dc e5 6b 66 7b 66 ba bb fe 57 55 dd 53 9f d4 db 06 66 a1 a7 eb af f7 5e bd 7a 55 d5 11 0f 7c fd fa 75 ab b9 4d 9b eb 6f e6 c2 cf 3f 64 f7 09 49 84 62 cd 5c dd ec fe ca 5c bf e1 de e9 74 56 45 91 8e 28 61 44 36 2d eb 02 fb 51 d6 05 96 68 06 10 e0 aa b9 fe 65
                                                                                        Data Ascii: PNGIHDRMpHYs%%IR$sRGBgAMAa9IDATx1lI $g'qkApgg'!%CdKq2&A$;kf{fWUSf^zU|uMo?dIb\\tVE(aD6-Qhe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.54973018.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:47 UTC370OUTGET /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:47 UTC940INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:47 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 90
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        ETag: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
                                                                                        2024-01-31 18:20:47 UTC90INData Raw: 7b 22 6d 61 69 6e 74 65 6e 61 6e 63 65 49 6e 66 6f 22 3a 7b 22 69 64 22 3a 22 32 22 2c 22 73 74 61 72 74 22 3a 22 32 30 32 33 2d 31 31 2d 31 36 54 30 35 3a 30 30 3a 30 30 5a 22 2c 22 65 6e 64 22 3a 22 32 30 32 33 2d 31 31 2d 31 36 54 30 36 3a 30 30 3a 30 30 5a 22 7d 7d
                                                                                        Data Ascii: {"maintenanceInfo":{"id":"2","start":"2023-11-16T05:00:00Z","end":"2023-11-16T06:00:00Z"}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.54973123.221.242.90443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Range: bytes=0-2147483646
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-01-31 18:20:47 UTC662INHTTP/1.1 200 OK
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        ApiVersion: Distribute 1.1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        X-CID: 7
                                                                                        X-CCC: US
                                                                                        X-Azure-Ref-OriginShield: Ref A: 58A8032E0A184202AC9E973C7E16DFBF Ref B: CH1AA2040904025 Ref C: 2023-07-09T06:25:19Z
                                                                                        X-MSEdge-Ref: Ref A: 3FB884FE27194F46821180A0235E838A Ref B: CHI30EDGE0308 Ref C: 2023-07-09T06:26:49Z
                                                                                        Content-Type: application/octet-stream
                                                                                        Cache-Control: public, max-age=109268
                                                                                        Date: Wed, 31 Jan 2024 18:20:47 GMT
                                                                                        Content-Length: 55
                                                                                        Connection: close
                                                                                        X-CID: 2
                                                                                        2024-01-31 18:20:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.54973218.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:47 UTC479OUTGET /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:47 UTC898INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:47 GMT
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        2024-01-31 18:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.54973613.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:49 UTC576OUTGET /web868369.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:49 UTC749INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 116
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:44 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: CgYZuNI3k2GBAt.KyzwYaSG5WQhHjh5C
                                                                                        ETag: "92d716a42ca2cc43b26ce4909eeb7873"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 7f7e359e1c06a914d3d305785359b84c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: GAM8FfQbhtuacUWPIRhU6MHJTped-fF7Ul0qAX0SzqeCfwQrcSiCTg==
                                                                                        Age: 77706
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:49 UTC116INData Raw: 69 6d 70 6f 72 74 7b 61 62 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 38 36 38 33 36 2e 6a 73 22 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 6e 7b 61 73 79 6e 63 20 73 68 6f 77 28 65 29 7b 7d 61 73 79 6e 63 20 68 69 64 65 28 65 29 7b 7d 7d 65 78 70 6f 72 74 7b 72 20 61 73 20 53 70 6c 61 73 68 53 63 72 65 65 6e 57 65 62 7d 3b 0a
                                                                                        Data Ascii: import{ab as n}from"./index86836.js";class r extends n{async show(e){}async hide(e){}}export{r as SplashScreenWeb};


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.54973518.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:49 UTC559OUTOPTIONS /content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:49 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:49 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.549738104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:49 UTC595OUTGET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:49 UTC867INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:49 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1164
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qTc2BfPYAcuGioKyLPZOL1yYY9TsgJaEvioxF28KSQMMWKN4thrgO3ehLWElT4ngdQJ7UlQpFzcF5g1MM%2BfSCaRFP9%2FCZM0RAG2wIcyGLQ1yQYnJRT%2BLgrafwJP4drdHGtvSrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f888f9c4b0f4-ATL
                                                                                        2024-01-31 18:20:49 UTC502INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 6f 6f 6b 2d 6f 70 65 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 32 34 20 34 38 68 2d 36 34 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 20 31 36 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 2d 31 36 48 33 32 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 32 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 36 34 61 32 34 20 32 34 20 30 20 30 20 31 20 32 34 20 32 34 61 38 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8
                                                                                        2024-01-31 18:20:49 UTC662INData Raw: 5c 22 6d 31 34 31 2e 36 36 20 31 33 33 2e 36 36 6c 2d 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 31 36 2e 36 39 20 31 33 36 48 32 34 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 39 32 2e 36 39 4c 39 30 2e 33 34 20 39 33 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 6c 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 20 30 20 31 31 2e 33 32 4d 31 39 32 20 33 32 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 76 31 36 30 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 5c 22 2f 3e 22 7d 2c 22 75 73 65 72 2d 70 6c 75 73 22 3a 7b 22 62 6f
                                                                                        Data Ascii: \"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"bo


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.54973718.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:49 UTC348OUTGET /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:49 UTC842INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:49 GMT
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        2024-01-31 18:20:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.54973918.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:50 UTC529OUTGET /content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:51 UTC1100INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:50 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 8622
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1199
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"21ae-Ny6QCSOucoEpXttb1utNKUHAPkQ"
                                                                                        2024-01-31 18:20:51 UTC8622INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 7b 22 69 64 22 3a 22 37 39 35 35 35 66 63 63 2d 35 35 30 34 2d 34 35 35 30 2d 62 64 64 66 2d 63 30 65 32 37 31 66 63 62 35 31 63 22 2c 22 74 79 70 65 22 3a 22 4d 65 64 69 61 49 6d 61 67 65 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 30 31 2d 33 31 54 31 36 3a 33 39 3a 30 35 2e 32 32 34 5a 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 33 31 54 31 36 3a 33 32 3a 35 37 2e 30 38 5a 22 2c 22 70 6f 6c 69 63 69 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 72 69 74 65 22 2c 22 70 72 69 6e 63 69 70 61 6c 54 79 70 65 22 3a 22 52 6f 6c 65 22 2c 22 70 72 69 6e 63 69 70 61 6c 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 53 70 61 63 65 45 64 69 74 6f 72 22 2c 22 63 6f 6e 66 69 67 22 3a
                                                                                        Data Ascii: {"components":[{"id":"79555fcc-5504-4550-bddf-c0e271fcb51c","type":"MediaImage","lastUpdated":"2024-01-31T16:39:05.224Z","createdAt":"2024-01-31T16:32:57.08Z","policies":[{"name":"write","principalType":"Role","principals":[{"name":"SpaceEditor","config":


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.549740104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:50 UTC591OUTGET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:50 UTC891INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:50 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1164
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VAYNlGUHStLmcIDIVNh7VSPEtU00E2BdTPNMgj5jKCf2LaxLEftVaih%2FLDHO0t1%2FHwJOy9QSc7oO4TmOJyeudoQ5xFs0hogs2FoEBnlFsPzaDUS8EJvuyltykyeMgSzxxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f88dbedead68-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:20:50 UTC478INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 6f 6f 6b 2d 6f 70 65 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 32 34 20 34 38 68 2d 36 34 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 20 31 36 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 2d 31 36 48 33 32 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 32 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 36 34 61 32 34 20 32 34 20 30 20 30 20 31 20 32 34 20 32 34 61 38 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8
                                                                                        2024-01-31 18:20:50 UTC686INData Raw: 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 34 31 2e 36 36 20 31 33 33 2e 36 36 6c 2d 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 31 36 2e 36 39 20 31 33 36 48 32 34 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 39 32 2e 36 39 4c 39 30 2e 33 34 20 39 33 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 6c 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 20 30 20 31 31 2e 33 32 4d 31 39 32 20 33 32 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 76 31 36 30 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31
                                                                                        Data Ascii: fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.549741172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:50 UTC387OUTGET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:50 UTC869INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:50 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1164
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EOgeay2zJLRy0prNBd%2FXqv3VgX8wzfKmeLRmdtEa2CDkb3udY74X5sEaSbNSvCeSk0ym0gTKNs%2BzjTBR4UNFlVhdhlBd%2FCu%2FaghWi0mz7oJIWM0xkwbzqgbGjz8ctscIkkM6YQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f88dcc46b02a-ATL
                                                                                        2024-01-31 18:20:50 UTC500INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 6f 6f 6b 2d 6f 70 65 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 32 34 20 34 38 68 2d 36 34 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 20 31 36 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 2d 31 36 48 33 32 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 32 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 36 34 61 32 34 20 32 34 20 30 20 30 20 31 20 32 34 20 32 34 61 38 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8
                                                                                        2024-01-31 18:20:50 UTC664INData Raw: 64 3d 5c 22 6d 31 34 31 2e 36 36 20 31 33 33 2e 36 36 6c 2d 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 31 36 2e 36 39 20 31 33 36 48 32 34 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 39 32 2e 36 39 4c 39 30 2e 33 34 20 39 33 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 6c 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 20 30 20 31 31 2e 33 32 4d 31 39 32 20 33 32 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 76 31 36 30 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 5c 22 2f 3e 22 7d 2c 22 75 73 65 72 2d 70 6c 75 73 22 3a 7b 22
                                                                                        Data Ascii: d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16\"/>"},"user-plus":{"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.54974413.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:52 UTC591OUTGET /Inter-Bold86836.woff2?v=3.19 HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://app.capacities.io/index86836.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:52 UTC746INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 106140
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:41 GMT
                                                                                        x-amz-version-id: z8sMmSG_sUaktyQ2rkuGED7TxXkZQrkS
                                                                                        Server: AmazonS3
                                                                                        Date: Wed, 31 Jan 2024 16:39:45 GMT
                                                                                        ETag: "444a7284663a3bc886683eb81450b294"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: VGk_uVtO0Pkmhl4FuIHqNwOCcnk9795y-MT-HsRPuavtJLy298boyg==
                                                                                        Age: 6068
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 9e 9c 00 0d 00 00 00 04 be 20 00 01 9e 3e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 28 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a9 2c 86 e4 51 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 5a 07 81 c9 2d 5b 07 33 b4 d2 ff 1f fb 79 2f bc 25 fa f0 0c 06 78 b6 69 59 6b 66 3f cb 7d 74 0e a9 c4 d1 5a 00 9d d3 fb ed cb 64 11 99 c4 b6 17 f2 4d 7d 41 8b 8e ea 18 c3 0b 1b 0e 25 6f 56 bf 6e 28 6e 98 4e d1 0b d7 6d 08 64 b6 c8 da bc 3e 8b ec ff ff ff ff ff ff ff ff ff ff ff ff 6f 6b 59 44 3a 9d dd ff f7 5e fb 52 a5 57 e9 48 a8 81 44 93 00 63 19 6c e3 4a 08 89 63 c7 4e 20 4a 33 86 68 ab e0 42 ff 23 e1 63 36 41 8a 30 51 59 9c 4a 2a 44 49 5e 70 b1 62 4b 61 2a 28 c5 34 88 c0 35 11 12 4d 6b 12 b3 b5
                                                                                        Data Ascii: wOF2 >(J`,QT6$N Z-[3y/%xiYkf?}tZdM}A%oVn(nNmd>okYD:^RWHDclJcN J3hB#c6A0QYJ*DI^pbKa*(45Mk
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: 07 4a ac a2 9a 2b 05 42 36 19 86 95 d5 15 55 39 81 f2 14 69 c6 20 69 44 11 cc 62 3e e2 76 99 6c 2d d6 95 fc ee 4e 58 14 cc a4 85 58 69 9f 50 2c 2d 31 eb e8 1e 11 eb 25 01 b1 71 ca 31 3f 72 42 1e a1 40 08 60 a0 13 8c 3a b9 4f d0 36 14 9c 8c 31 97 31 06 8c 21 37 ad 16 53 f8 86 fd 90 6b eb a3 e4 e2 33 9b 6c be 9c 8d 02 27 30 86 5c db ec c9 52 0f 33 d9 4a 76 85 da 5a 0e 21 33 48 33 5e 27 21 d8 fe 3b 0a 5d 7e e4 df 48 0e 90 40 70 f9 3f 88 13 6e 3a 9b ff 13 41 40 04 01 51 c7 12 a0 80 8b 38 a2 c2 3e 85 c9 a0 bc 59 c0 3b 1d 3d 3d 13 4c a0 59 de c9 63 4e 0d 3f fb 94 74 79 54 33 08 70 53 19 d7 f0 63 c6 39 14 59 39 0f 34 88 5b b8 8d 45 40 11 40 c5 51 63 80 32 00 b4 4c 58 98 a1 cc 09 4b f7 80 88 e2 f0 90 e2 0c bd 3f d7 12 e0 3d 44 78 97 70 c2 1f 9e 0a 25 1a d2 42 7d
                                                                                        Data Ascii: J+B6U9i iDb>vl-NXXiP,-1%q1?rB@`:O611!7Sk3l'0\R3JvZ!3H3^'!;]~H@p?n:A@Q8>Y;==LYcN?tyT3pSc9Y94[E@@Qc2LXK?=Dxp%B}
                                                                                        2024-01-31 18:20:52 UTC1514INData Raw: 67 89 e7 b3 a5 bf f1 af bf 75 dc df 39 68 ef 23 d3 01 1f c2 ca 80 8f 91 38 c0 a7 a8 d7 80 cf 51 de 80 2f 65 d3 81 d7 9a 64 f9 ea 2b b3 df de ee 76 87 0f 1f b7 f8 f2 65 c1 8f 1f 73 fe 9f 80 6f e6 ee 40 61 57 40 d0 5b 42 04 0b 66 2a 44 08 51 a1 42 09 ef 30 61 2f 40 78 f8 13 20 82 ff 02 55 fd c2 20 72 b1 ba a3 94 f3 06 d1 8b 22 31 62 74 ed 58 91 55 80 b8 f0 30 e0 5b 78 0a 10 ff 96 38 09 12 9c 97 28 d1 35 49 92 a8 49 96 4c 49 8a 14 c0 4e 15 03 f9 80 b4 a8 25 00 3a 9a 09 00 13 19 0f c0 56 d1 27 e9 da 3a ce 70 cb 88 c4 00 f0 61 7d 40 e6 5b 0a 64 c9 a2 78 b2 79 d8 73 38 f7 5c 8f 5b 5e d4 00 20 3f 8a 0c 28 28 7f 99 14 8a b8 08 f7 9b 94 a2 a7 38 96 95 28 71 11 f1 94 be cf 2e 9b e8 86 00 e5 51 5a 00 52 74 23 80 8a e8 66 00 95 51 d9 80 aa 28 69 40 75 64 3e a0 a6 ba
                                                                                        Data Ascii: gu9h#8Q/ed+veso@aW@[Bf*DQB0a/@x U r"1btXU0[x8(5IILIN%:V':pa}@[dxys8\[^ ?((8(q.QZRt#fQ(i@ud>
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: 8b 2d 2c a5 8d 52 aa 39 89 d4 d4 a2 aa 54 27 d1 16 5b 4c e8 97 02 62 cb 35 07 71 8b d3 f3 8d ba 16 ff 13 b5 9d a0 f2 ea 24 91 48 4f f2 a3 27 03 f7 14 0d 2d 35 a2 ae 80 b4 a8 bf 05 d0 a5 3c 13 8c d6 8e 05 eb e9 da 1a be 94 7b 92 a9 bd 65 95 fc 4e b2 f5 b5 9c 92 7f 93 5c fd 3d 8f 68 cf b7 d6 0b 88 f5 42 3f 1b 21 02 55 40 51 a4 60 01 c5 15 25 17 6b 52 8d 88 a8 6c 97 7a 6b 89 32 65 ca 7f 59 d0 37 49 e9 f0 a4 c2 58 af c4 d2 ab fc ea d5 d8 7a 8d a9 4e c6 de 6b 4d f7 3a 1c ad be 2c 6f 42 21 de a9 7e b7 86 08 ff 02 1a 23 36 0a d0 2a bd 06 4d 0b ca 6e 56 b5 35 69 01 ef ad 5a 5a 5b 45 f8 a4 5d 67 eb f8 23 3f 8f 7f 63 a0 75 95 fc 4d ba 0d b6 9e 88 c0 02 7a 23 36 0b e8 2b bd 38 e9 d7 d3 06 fe 6f 7f af fe 12 72 09 00 43 61 82 05 0c 97 5c 0d 46 d6 44 c8 a8 51 0f c6 8c
                                                                                        Data Ascii: -,R9T'[Lb5q$HO'-5<{eN\=hB?!U@Q`%kRlzk2eY7IXzNkM:,oB!~#6*MnV5iZZ[E]g#?cuMz#6+8orCa\FDQ
                                                                                        2024-01-31 18:20:52 UTC3339INData Raw: 16 43 12 30 97 a8 9c 65 3d f8 ba 07 60 70 ec 78 a8 41 00 9b 49 e5 e7 3f 8f e7 36 7d df e2 8c 4a d8 cf 79 24 d0 ff d1 c0 8c f3 4c 40 49 7b 4e 0a 2f e6 82 1a 53 46 f0 86 74 5f cc 94 98 38 e3 cd ca f7 87 33 b6 4d 1d 36 b1 46 d2 68 90 d6 48 b0 dc 18 6b 2d 75 5c 38 c9 2d 67 e8 65 4e b4 5d 77 1b 19 a5 ab a0 60 40 5f a7 2c e9 e6 a8 be d4 ee b4 03 df 96 50 fc 88 7d aa 33 e3 fb 51 87 f5 4c 9f d9 58 ed 27 6c e1 d4 66 0f b0 f5 7f 8b 38 bb b4 48 f8 05 5a b2 e0 8b c3 66 2b 52 38 bd bc 24 8f 78 e4 94 2a fb 87 2f ce 7c 15 e1 99 3c bc 0f 4a 99 12 49 51 a3 1b 19 54 3e 47 55 0d e4 3d a5 1d 31 d4 96 55 ca 81 83 63 0c 6f 30 06 d8 b3 e0 71 87 11 da 88 15 1b 1b c0 f9 d0 d4 5c 8c a4 eb 2d 74 c0 7b c9 ee 3a 75 38 ff 1d b5 78 23 6d 06 56 d9 c3 0d eb d3 a2 96 33 8e 41 9e b9 41 45
                                                                                        Data Ascii: C0e=`pxAI?6}Jy$L@I{N/SFt_83M6FhHk-u\8-geN]w`@_,P}3QLX'lf8HZf+R8$x*/|<JIQT>GU=1Uco0q\-t{:u8x#mV3AAE
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: 59 fc ef 48 7f ef 56 73 77 71 4c be 8d 41 3c ab f1 f6 0b 11 cd ab ed 81 5c 8e e3 02 da 75 51 c8 d2 2a 95 53 48 f3 2a 1f 93 36 95 d3 1d c9 00 b0 9e 2d d0 fd d8 8f 4d 9b 3b 07 6f 8d 6d d1 f5 23 ce 98 cb 7f 9b 82 b3 82 fb ca c0 37 7e 7f 42 10 e6 5f 6c fe 83 fa 3d 1c c2 5e da 7f d0 7b e0 7d c3 ff e8 6a c7 7f 3b 2e 4e a6 68 7c 02 7b 0d 57 7f 15 58 1e 94 42 63 7b 4b 08 b6 c3 52 01 02 26 19 f8 6f 18 7e 2f f9 9d 51 9b a8 a6 37 7f 2e 0d e6 69 c8 57 92 af 9a a2 dc 4d e3 43 39 3e 83 56 03 6f 86 cc b7 4e f5 e3 0b c0 fe b9 67 fc a2 f6 c7 c7 ba 3f fb 95 3e ac 75 69 15 7e 12 d9 f5 f5 b7 c4 76 b3 f2 58 fb bd c6 a3 a4 45 22 62 a5 c4 10 0e 59 3e 7d 7f 22 50 e9 c0 e8 36 46 15 dc 7c 6c ed 69 b6 69 8c 0d 3d 6b b5 b5 f8 18 e6 d5 6b 6f 61 1c cf 44 15 20 30 87 33 9d 4b 95 17 05
                                                                                        Data Ascii: YHVswqLA<\uQ*SH*6-M;om#7~B_l=^{}j;.Nh|{WXBc{KR&o~/Q7.iWMC9>VoNg?>ui~vXE"bY>}"P6F|lii=kkoaD 03K
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: b1 e9 5b 7e 76 ab 9e fa f8 e9 ab f4 ce 95 4f fd ed 40 74 af 13 7e 93 29 be df b4 d5 89 00 80 ee f0 85 d1 fd d1 73 3a 12 e6 b4 a7 07 d6 e9 fa b2 b5 3c 24 21 33 65 48 1a 25 00 38 ec 1d 12 7f 84 ad 92 4a 49 a9 1e 40 e5 b5 13 b5 f0 bf c1 11 f3 a1 a1 8f 23 22 49 35 1f 16 b1 42 30 fc aa 0f 09 7d 22 ac a7 b0 8d b9 10 1a f6 28 72 90 70 30 32 64 7d 01 89 08 43 20 22 74 73 3e 44 01 02 dc 2c 85 3e 46 61 23 85 15 2e 45 86 3c 8e 78 43 f8 26 22 6c 43 a4 c1 8b 4b 70 00 d6 d5 61 03 60 11 61 53 30 c4 d8 30 3c 08 ac 17 02 88 8d 4c 63 85 9e 31 da 28 e0 fa 1b e2 49 61 0a 0d 83 86 ac 8c ad 92 02 96 e0 36 21 01 21 c4 2f cd ef ec ca 97 3d d2 98 1f c9 d7 07 fc 38 b7 ff 96 6c 4d 10 05 31 4d 01 02 45 f9 bf 8d 07 e9 b8 87 ac 0a 36 54 f9 1d 79 37 d1 1b 1b 52 a4 e1 f8 b5 5c 15 c3 3c
                                                                                        Data Ascii: [~vO@t~)s:<$!3eH%8JI@#"I5B0}"(rp02d}C "ts>D,>Fa#.E<xC&"lCKpa`aS00<Lc1(Ia6!!/=8lM1ME6Ty7R\<
                                                                                        2024-01-31 18:20:52 UTC16384INData Raw: ee 1b d3 51 80 61 ec 19 a0 12 75 94 fa ed 90 37 4e 64 9e f1 21 32 5e d5 be 24 2a 0e 5e a8 aa 27 94 f0 6f 14 90 10 c9 6d 26 19 ec 11 cf d2 c0 a2 1c bb 2d bb db 1e 0f d4 a9 d6 8b ba 79 bc f2 94 91 38 32 40 91 70 14 4b 95 12 29 50 55 79 26 d6 e6 66 8f ac e5 b9 2c b5 d5 4c f8 03 14 2a 04 f9 70 85 83 4e 75 27 5b bf 0d 45 53 93 f8 a3 16 86 1d f4 68 bd 0d c7 ae 5c 4e 26 a2 b2 08 d0 21 35 9d 25 d8 61 81 1d 46 28 cd c4 08 a0 2d 08 90 c3 08 a5 78 18 01 54 f7 f8 82 a1 9f 29 27 3f 6f c6 f7 f4 64 8a a2 cb de e1 62 83 40 97 ed df 18 72 05 c5 36 dd 2f 7a 9a f3 e3 71 ec cf c4 b0 d8 c0 b8 6d e6 4c 62 30 a8 7d bc 22 32 2a 4d 9e 28 ee 2b b8 7f bc aa ef 57 ec d4 8d 91 d0 3b 61 8f 15 05 0b 39 0e ff f4 27 1e 83 3e 78 cd 61 c5 7b f1 e3 27 0f 8c 3a 55 53 ad 23 3b d5 4d c5 5f 9a
                                                                                        Data Ascii: Qau7Nd!2^$*^'om&-y82@pK)PUy&f,L*pNu'[ESh\N&!5%aF(-xT)'?odb@r6/zqmLb0}"2*M(+W;a9'>xa{':US#;M_
                                                                                        2024-01-31 18:20:52 UTC2983INData Raw: b7 dd 99 9a e0 31 58 63 04 37 c8 39 a4 f7 95 5a b1 b5 f5 57 8c c1 67 a3 b9 d4 2a 59 5a 7b fa 76 9f 52 a0 47 ef 5e 72 0e 8b b1 d7 b4 b3 e6 a2 99 b2 6b ec 62 e5 0d d5 3d 0e c3 72 7a 57 cb 45 41 08 46 50 0c 27 48 8a 66 58 4e 2f 1d 40 08 46 50 0c 27 c8 d1 da da 22 3b 80 d5 ca 31 1a 1b 90 f0 48 19 31 d7 92 17 12 d6 56 d7 99 1f 27 69 d6 6b 2f 1c b3 5e 9f 72 92 fd 85 cf 61 69 d3 81 2d ee 11 8c 58 1f 02 ce 8b f5 f0 5d 2d 16 ad de 8f d2 5d 6e 8e 59 e5 ef 32 5b 17 54 a3 63 e4 53 dc 41 d2 55 b2 19 28 4e d6 ec 58 21 6f ca 12 1d 60 b0 38 7a d9 8b c3 53 e7 10 23 3c 66 45 da 0a 10 be ec 39 9f ed b7 7b 2b 1b f9 f7 6f bf ff 77 ed c7 33 31 7e eb bc 52 57 f4 f7 96 54 d9 9e d0 cd 00 af 8e d5 6b 42 15 6f 77 20 96 5e 43 8b 95 c3 f5 ba 52 b7 9a 72 d8 30 52 0f b9 b8 83 59 57 39
                                                                                        Data Ascii: 1Xc79ZWg*YZ{vRG^rkb=rzWEAFP'HfXN/@FP'";1H1V'ik/^rai-X]-]nY2[TcSAU(NX!o`8zS#<fE9{+ow31~RWTkBow ^CRr0RYW9


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.54974218.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:52 UTC568OUTOPTIONS /content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:52 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:52 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.54974318.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:52 UTC619OUTOPTIONS /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:52 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:52 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.549745104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:52 UTC573OUTGET /ph.json?icons=file-text HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC870INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 447
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DhC65BXrNPec6dsYB0waf255V195MgrDZ3GO1Ag97QRtNW%2FDpmUk8mfq6w3OBUfoGUB7UXX8TY5W%2FqoCv22w6Fev%2Bz9LCqz0YTZrgVg7E%2BGxMHpkgtJ9BAgf%2FOEV8s9vP6SzCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f89f4a734515-ATL
                                                                                        2024-01-31 18:20:53 UTC447INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 66 69 6c 65 2d 74 65 78 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 34 34 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 38 38 61 38 20 38 20 30 20 30 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.549749104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC383OUTGET /ph.json?icons=book-open%2Csign-in%2Cuser-plus HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC893INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1164
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6cuDqGhM%2BG2vNOhwtdWcNWJm9TpOkMHixdOkJMb0R3%2FSySAYT8tNT2FyDyfsIwTWxY%2Fgf9PXiKjEFf7VMmScF4lLJ21cAU0vOSnft67eM02cGzjdPaTn0aQLBgPTXJ94yA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8a07a3944f6-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:20:53 UTC476INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 6f 6f 6b 2d 6f 70 65 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 32 34 20 34 38 68 2d 36 34 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 20 31 36 61 34 30 20 34 30 20 30 20 30 20 30 2d 33 32 2d 31 36 48 33 32 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 32 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 36 34 61 32 34 20 32 34 20 30 20 30 20 31 20 32 34 20 32 34 61 38 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"book-open":{"body":"<path fill=\"currentColor\" d=\"M224 48h-64a40 40 0 0 0-32 16a40 40 0 0 0-32-16H32a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h64a24 24 0 0 1 24 24a8
                                                                                        2024-01-31 18:20:53 UTC688INData Raw: 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 34 31 2e 36 36 20 31 33 33 2e 36 36 6c 2d 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 31 36 2e 36 39 20 31 33 36 48 32 34 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 39 32 2e 36 39 4c 39 30 2e 33 34 20 39 33 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 6c 34 30 20 34 30 61 38 20 38 20 30 20 30 20 31 20 30 20 31 31 2e 33 32 4d 31 39 32 20 33 32 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 76 31 36 30 68 2d 35 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 35 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36
                                                                                        Data Ascii: h fill=\"currentColor\" d=\"m141.66 133.66l-40 40a8 8 0 0 1-11.32-11.32L116.69 136H24a8 8 0 0 1 0-16h92.69L90.34 93.66a8 8 0 0 1 11.32-11.32l40 40a8 8 0 0 1 0 11.32M192 32h-56a8 8 0 0 0 0 16h56v160h-56a8 8 0 0 0 0 16h56a16 16 0 0 0 16-16V48a16 16 0 0 0-16


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.54974718.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC398OUTGET /content/entity?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906 HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC1044INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 8622
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1198
                                                                                        RateLimit-Reset: 57
                                                                                        ETag: W/"21ae-lL8VK2s8mZCL3LhshVmduGLV5gg"
                                                                                        2024-01-31 18:20:53 UTC8622INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 7b 22 69 64 22 3a 22 37 39 35 35 35 66 63 63 2d 35 35 30 34 2d 34 35 35 30 2d 62 64 64 66 2d 63 30 65 32 37 31 66 63 62 35 31 63 22 2c 22 74 79 70 65 22 3a 22 4d 65 64 69 61 49 6d 61 67 65 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 34 2d 30 31 2d 33 31 54 31 36 3a 33 39 3a 30 35 2e 32 32 34 5a 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 31 2d 33 31 54 31 36 3a 33 32 3a 35 37 2e 30 38 5a 22 2c 22 70 6f 6c 69 63 69 65 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 72 69 74 65 22 2c 22 70 72 69 6e 63 69 70 61 6c 54 79 70 65 22 3a 22 52 6f 6c 65 22 2c 22 70 72 69 6e 63 69 70 61 6c 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 53 70 61 63 65 45 64 69 74 6f 72 22 2c 22 63 6f 6e 66 69 67 22 3a
                                                                                        Data Ascii: {"components":[{"id":"79555fcc-5504-4550-bddf-c0e271fcb51c","type":"MediaImage","lastUpdated":"2024-01-31T16:39:05.224Z","createdAt":"2024-01-31T16:32:57.08Z","policies":[{"name":"write","principalType":"Role","principals":[{"name":"SpaceEditor","config":


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        35192.168.2.549752104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC569OUTGET /ph.json?icons=file-text HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC900INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 447
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O%2BluUBuYfokEhOd0Oi3F58hUqEH6JtKvKt0w3iDFr3%2F4OOOh70%2BOjJpOdXOk7p5nf5JOTw43vQPXah%2BuRu230Y%2Fliy7HSLhOmK0l%2FoW6TZy6hW8B1D7Z%2BAHkMzObz4N58A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8a1d8784531-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:20:53 UTC447INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 66 69 6c 65 2d 74 65 78 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 34 34 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 38 38 61 38 20 38 20 30 20 30 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        36192.168.2.54975018.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC538OUTGET /content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC1092INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 10
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 120;w=60
                                                                                        RateLimit-Limit: 120
                                                                                        RateLimit-Remaining: 119
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"a-cqjanmnSB8OwOtzTFcq3BNVdXV8"
                                                                                        2024-01-31 18:20:53 UTC10INData Raw: 7b 22 69 64 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"ids":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        37192.168.2.54975118.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC589OUTGET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:53 UTC1096INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:53 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 17
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1199
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:20:53 UTC17INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"components":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        38192.168.2.54974652.219.171.1304431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC985OUTGET /private/79555fcc-5504-4550-bddf-c0e271fcb51c/full.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIA5VTNRR6EBR56K2NK%2F20240131%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T182050Z&X-Amz-Expires=43200&X-Amz-Signature=6a837d0b8ff404a17a088819e80f8f31d9aa28e2ca356e1a12ec14a234eac31e&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1
                                                                                        Host: capacities-images.s3.eu-central-1.amazonaws.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:54 UTC412INHTTP/1.1 200 OK
                                                                                        x-amz-id-2: dVfzIsw0sFPSNPoZxG8kimcO6YESV10UHgakJyQis70dYiygFh4LQvzgEMnXlIu7N14WfU0TKXc=
                                                                                        x-amz-request-id: RT7MHC2JJTYQFJRC
                                                                                        Date: Wed, 31 Jan 2024 18:20:54 GMT
                                                                                        Last-Modified: Wed, 31 Jan 2024 16:33:04 GMT
                                                                                        ETag: "4446c3261f90c7d61daaa6dbb4b6196c"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Type: image
                                                                                        Server: AmazonS3
                                                                                        Content-Length: 271086
                                                                                        Connection: close
                                                                                        2024-01-31 18:20:54 UTC523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 27 00 00 01 63 08 06 00 00 00 0e c4 61 79 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 07 7c 5c e5 95 f6 6d 4b 53 34 92 6c d3 52 f8 20 3d 21 40 f2 65 7b f6 db 4d b2 09 58 d3 47 72 a1 26 98 9a 84 10 b2 94 a5 25 4b 08 e9 85 b0 81 25 4b 58 96 90 84 e2 a6 32 7d 46 d5 15 dc b0 8d 4d 31 c5 a6 b8 57 75 4d b9 fd f9 7e e7 7d ef 8c 46 b6 0c f6 26 60 6c 9f 3f bf 83 a4 91 3c 92 46 33 f7 de f7 79 9f f3 9c 09 60 18 86 61 18 86 61 18 86 61 18 86 39 8a 4c 38 9a df 9c 61 18 86 61 18 86 61 18 86 61 18 86 c5 09 86 61 18 86 61 18 86 61 18 86 61 8e 2a 2c 4e 30 0c c3 30 0c c3 30 0c c3 30 0c 73 54 61 71 82 61 18 86 61 18 86 61 18 86 61 98 a3 0a 8b 13 0c c3 30 0c c3 30
                                                                                        Data Ascii: PNGIHDR'caypHYse IDATx|\mKS4lR =!@e{MXGr&%K%KX2}FM1WuM~}F&`l?<F3y`aaa9L8aaaaaaaa*,N0000sTaqaaaa00
                                                                                        2024-01-31 18:20:54 UTC7976INData Raw: 51 86 78 df 10 3f 03 7d 9d fc f7 d0 ec fb 86 05 93 ca b2 60 9a f4 33 1f f4 5b c8 7f 54 2a 86 61 18 86 61 18 86 61 18 e6 98 85 c5 89 13 5c 9c 30 4d 1d 86 a9 41 b7 34 18 a6 2a aa 24 4e 90 30 a1 db 45 62 82 14 14 0c 58 86 01 b3 a2 ac 52 e9 86 10 22 74 5d 87 a6 e9 d0 75 0d 1a 95 a6 42 d3 55 68 96 06 d5 d2 a1 58 1a 0a 96 86 a2 fd 31 dd a7 b8 1f dd 84 a5 91 f8 61 8b 12 96 09 93 c4 0d b3 52 4c 19 2d 29 4c 08 05 e4 68 3f a4 0c c3 30 0c c3 30 0c c3 30 cc 9f 01 8b 13 27 20 95 0b 7c dd b0 a0 e9 f2 ad 61 96 44 01 59 ba 65 41 3d a0 48 a0 30 2c a5 5c a6 a5 c0 aa 28 dd 2c 40 35 72 28 18 23 28 e8 c3 c8 eb c3 28 68 23 28 18 79 14 ad 02 8a 56 11 79 ab 88 9c 55 c0 88 95 47 ce 92 b7 ab e2 fe 48 18 d1 61 9a 06 4c d3 3c a8 0e 16 27 2a dc 13 0c c3 30 0c c3 30 0c c3 30 cc 31 0b
                                                                                        Data Ascii: Qx?}`3[T*aaa\0MA4*$N0EbXR"t]uBUhX1aRL-)Lh?000' |aDYeA=H0,\(,@5r(#((h#(yVyUGHaL<'*0001
                                                                                        2024-01-31 18:20:54 UTC8192INData Raw: 45 09 59 a2 a5 a3 1c e6 59 ba 9e b1 a7 71 90 08 61 0b 11 a5 76 55 d1 9a a2 16 61 a8 d4 66 52 29 b4 96 26 06 99 07 64 f0 8c 96 31 ce 29 f2 70 5a 3b 0e f9 80 1f 54 0c 5d c9 96 c4 09 d1 18 6c 8b 52 24 4e 88 3f 80 2d 50 88 6b 51 55 41 2e 5f c4 ce be 02 7a d6 f6 e3 be e6 37 70 ed 7f ac 81 ef b6 4e fc c3 37 33 f8 dc 15 3d f8 db ab 17 e2 1f bf b1 08 5f fc f6 52 5c 74 c7 0a dc 7c cf 7a fc 76 c1 36 74 ac 19 c4 2b 3b 15 f4 17 a5 ab d4 b4 46 60 e8 74 2e 23 a7 10 e5 70 51 f8 e6 c1 d3 ce 18 86 61 70 a2 8b 13 6f 8b dd e7 3d da 07 39 6a 8b ab 9c ca 50 9e 21 5d 56 9f 49 64 20 1b 35 1d 94 f3 b0 30 22 76 28 4d 6b 08 86 39 04 5d 58 e5 86 50 28 e6 a0 2a 1a 54 45 87 5a 54 a1 16 14 a8 c5 02 d4 62 1e aa 32 02 4d a5 05 c3 10 74 63 10 86 39 00 d3 1a 80 62 29 28 58 16 f2 a6 85 a2
                                                                                        Data Ascii: EYYqavUafR)&d1)pZ;T]lR$N?-PkQUA._z7pN73=_R\t|zv6t+;F`t.#pQapo=9jP!]VId 50"v(Mk9]XP(*TEZTb2Mtc9b)(X
                                                                                        2024-01-31 18:20:54 UTC16384INData Raw: 18 fd 6a 0e af f6 0e 21 b1 6e 27 ee fa d3 5a 84 ee c8 e0 63 17 3f 89 53 9b e6 a1 be 31 8a 29 33 bb 30 79 46 b6 2c 46 d0 db fa a6 b8 a8 ba 46 5a f0 92 73 80 c4 88 f8 98 f1 9c 47 2c 4e 84 5b 30 a1 71 01 26 44 5a 31 31 92 c4 a4 48 3b aa 23 dd 70 36 2e 84 bb 71 21 6a 1a 7b e0 69 ec 10 e3 9d 28 80 92 26 4e 4c 0e 92 83 a1 4d 58 2d 27 84 53 98 18 ce a0 5a 08 03 19 4c 0e a6 31 35 90 16 27 93 ba 50 4a 04 42 8a 40 49 11 2a 49 c2 40 5a 38 09 9c 62 ac 28 2d d4 69 27 87 d4 f1 04 a6 50 f9 62 70 4f 6b 43 d5 79 ad 98 74 5e 33 26 4d 6b 45 95 97 5c 21 69 b8 c3 9d e2 67 72 47 7a e0 08 77 a1 2a 28 17 60 0e 12 1e 42 3d a8 0b f6 a0 3e d0 8d 7a 5f 17 ea a6 75 a0 ee fc 0e f1 b6 9e 76 69 7c 64 6f ef 42 6d 80 44 88 2e d4 d0 08 cf f0 52 d4 46 9e 86 27 fc 34 5c 81 25 a8 f6 75 62 52
                                                                                        Data Ascii: j!n'Zc?S1)30yF,FFZsG,N[0q&DZ11H;#p6.q!j{i(&NLMX-'SZL15'PJB@I*I@Z8b(-i'PbpOkCyt^3&MkE\!igrGzw*(`B=>z_uvi|doBmD.RF'4\%ubR
                                                                                        2024-01-31 18:20:54 UTC1024INData Raw: 31 c4 94 38 b4 28 85 2b a5 bb c7 f2 6d ed 98 36 67 33 7e ff c6 12 d8 1f 98 85 6f 5d 53 8f e1 66 3f 0a 2d cd c8 35 37 89 82 47 0e 9f ff c5 1e e4 d9 dd c8 b5 f9 91 65 ad c5 10 ab 0f 69 4e 17 32 c6 b8 90 3b c6 87 e1 c5 7e 9c 73 45 03 9c bf 9f 83 e7 3c eb 30 6b 4b 2b 76 84 c3 08 d3 8e 99 02 99 91 30 12 0a c1 96 84 b1 be f0 f9 9b 24 db 72 dd 8d 0a d6 d2 01 cf 4c 9f 16 b0 94 48 59 37 0e 3a 2b 8e 62 26 76 38 cc 84 01 bd dd 21 c4 27 3f ee 31 f5 7b 9b 2f 0c 38 d1 f7 3c 18 ed 79 22 fa 03 14 87 0b 4e 1c dd 33 d2 ff f9 72 e8 8b 70 a4 40 f3 c1 a3 57 d3 bd 3f 54 33 38 06 c7 71 07 4e 24 ab 5b b4 38 92 68 3f b3 c0 80 12 c7 ea 3d 11 3c 57 b5 1e f6 87 e6 60 44 b1 07 39 a6 7a e4 59 a7 63 d8 18 2a eb bb 90 59 44 ed 89 0a 64 d3 3e f4 73 07 4e 54 23 d7 00 26 18 99 66 97 68 df
                                                                                        Data Ascii: 18(+m6g3~o]Sf?-57GeiN2;~sE<0kK+v0$rLHY7:+b&v8!'?1{/8<y"N3rp@W?T38qN$[8h?=<W`D9zYc*YDd>sNT#&fh
                                                                                        2024-01-31 18:20:54 UTC16384INData Raw: 13 7d cf cd 20 38 71 e0 f3 21 4a 24 1f 03 9c 38 fa 00 74 f2 a9 76 2c 81 13 fd d7 e5 c1 31 38 3e 27 e0 44 5f cf 66 b1 39 14 1b 10 a3 32 2a 68 87 aa e8 21 8c b3 b7 91 b4 69 5d c7 de ee 38 66 ae 09 e2 fa 3f 2f c0 77 6f ac 47 be c5 8b cc a2 5a 41 0b 2c 74 fa 90 63 29 43 96 a9 4c 24 c1 c7 26 73 22 c5 2e 34 a5 ad 23 55 1f 83 ba 08 f9 76 aa e6 b3 fd a3 ca 60 1b b0 d2 52 8b 8c d1 7e 9c 56 52 83 0b 7f 33 13 0f be b6 16 ae d9 3b b1 6a 73 3b 3a bb 98 38 05 11 53 bb 10 53 db a1 6a 5d 08 28 41 6c dc db 8d fa 65 bb f1 42 f5 5a dc f8 fc 02 fc f2 9e 66 7c 7d 82 1f c3 2f f1 23 bb b8 16 e9 25 8d c8 b1 d4 23 af 88 e7 b2 11 79 d6 46 e4 d8 ea 91 45 eb 52 82 0b 76 17 b2 9c 2e e4 38 dd c8 75 54 89 ca 0f d9 11 e9 36 0f d2 59 75 76 30 dc 48 b7 bb 44 cb 46 3a 8f 95 2d 13 49 07 04
                                                                                        Data Ascii: } 8q!J$8tv,18>'D_f92*h!i]8f?/woGZA,tc)CL$&s".4#Uv`R~VR3;js;:8SSj](AleBZf|}/#%#yFERv.8uT6Yuv0HDF:-I
                                                                                        2024-01-31 18:20:54 UTC1024INData Raw: 88 0c 63 a5 00 7e 5f 98 5a 8c 3b 7f bf 04 c5 ed 07 71 a8 8f a9 66 94 e6 44 c5 bb 82 de 3d 91 08 a3 7b 23 b2 fe b8 62 31 cc e9 18 c0 0d cf ee c0 05 d7 3a 90 3b a9 14 59 f6 12 99 b6 67 99 da 90 69 6a 87 c1 4a d9 b5 13 39 c6 06 d9 2b c8 2a 3b c7 5a 8e ff be a3 0e 33 5f 5e 83 c5 7b 7c 38 e6 a2 a4 4d 79 81 c5 69 5e 4c 86 96 be b6 fd 53 c1 09 32 1a 74 b3 73 95 94 a2 a1 2f 18 c5 ca 63 41 3c f8 e6 06 7c ef be 26 8c b3 96 21 97 3d 48 be 03 19 57 92 01 46 83 7e 36 fc 0e e4 18 6b 31 8e 8c 04 5b 2d 3e 7d 75 09 ae bc af 0c cf 97 ac c5 b2 9d dd 70 31 d5 46 64 a2 ea 7a 55 a9 52 e4 1f a9 7b 89 92 0d 8d 40 b5 9e 0c a5 06 5a 2a c1 30 16 1e 52 9e 66 51 9f 80 26 81 50 04 c7 87 62 58 bf cf 87 d2 c5 47 f1 c4 db eb 70 ed af db f0 ed e9 f5 f8 ec 54 27 ce b5 37 20 cb d4 80 34 53
                                                                                        Data Ascii: c~_Z;qfD={#b1:;YgijJ9+*;Z3_^{|8Myi^LS2ts/cA<|&!=HWF~6k1[->}up1FdzUR{@Z*0RfQ&PbXGpT'7 4S
                                                                                        2024-01-31 18:20:54 UTC16384INData Raw: e4 63 a9 05 4e a4 49 7c 6a 15 0c 64 a2 d1 84 59 c0 4a ae 0f 65 c8 d6 0f 83 99 e6 7e aa 11 c8 a0 24 8d 06 c8 94 a5 e5 57 21 93 c0 84 a9 1e 69 13 eb 90 72 65 0d 52 af ac c6 d9 f6 6a 7c fe ba 5a 7c ef 27 75 b8 7b d6 72 bc 5e b7 07 ab 0f f8 70 cc 1d 80 2f cc 58 3f a5 75 8e 87 09 50 e8 6b 04 43 00 a2 74 89 97 2c 82 91 30 d1 8f 62 a0 ab d8 48 ba 19 59 82 7d 21 89 06 bc d7 08 c0 f9 11 0a bb 11 91 e4 05 02 15 61 68 e1 28 5c be 28 f6 75 79 d1 b9 e9 38 fe ea d8 8d 9f fd 71 2d ac 0f b5 e3 d2 1b 9c b8 70 52 1d 72 25 cd a5 0c e9 96 05 48 b7 ce 43 56 c1 42 a4 9b 8b 91 92 5f 8e 94 3c b2 df 68 58 ed 44 56 51 25 32 0b 17 22 cd f6 2e d2 ac 73 90 6e 5b 00 03 63 69 2d c5 c8 b5 14 23 c7 5e 82 4c 7b 31 d2 ed 8b 64 ff 92 c3 56 8c 14 4b 31 52 29 d1 32 97 2b c6 24 41 20 0b e9 c6
                                                                                        Data Ascii: cNI|jdYJe~$W!ireRj|Z|'u{r^p/X?uPkCt,0bHY}!ah(\(uy8q-pRr%HCVB_<hXDVQ%2".sn[ci-#^L{1dVK1R)2+$A
                                                                                        2024-01-31 18:20:54 UTC1024INData Raw: f8 f3 fd cd 72 de 0a 9c a0 17 41 c9 e1 e0 04 0d e4 8f 10 9c a0 27 0b 93 3c c8 e8 0c 79 7c 08 b9 3c 32 69 af 5f bf 0f 93 df a5 49 70 85 48 aa 62 18 53 99 c9 c4 b5 d9 32 7c 49 e2 00 2d 93 ec 02 33 a2 0c 94 36 cf 93 81 dd 6f 6f 28 c3 ab b3 57 62 f1 96 76 19 ca 05 dd 2e f4 f8 7d ff 07 e0 04 d7 52 95 d0 21 f2 01 f1 3a e0 03 a3 12 8c 3c 3d 21 34 6f e8 c0 4b b3 37 e0 8a bb ab 71 f2 08 a6 3a 55 22 79 78 a3 44 a6 c6 0e 2b c4 c0 0c c6 b2 d2 fb ce 8c 01 f4 dc c9 2d c5 19 e3 8c 98 f0 ca 3c 7c 6c d9 8a 03 36 37 5c 5e b7 a4 b0 31 a2 39 c8 7d 83 2c 97 c3 c0 09 ee 2b 04 2e 18 b9 ed 83 2f 18 44 a7 bf 07 15 ab da f1 c8 d4 b5 38 7f 52 25 4e ce a9 c6 90 8c 06 9c aa 6b c0 60 46 7f 6a 4d e8 9f 55 8a 01 39 4c 23 a3 87 87 f2 b0 91 54 a9 8c 62 fc 64 b8 11 97 dc 6c c1 cd af 2d c5
                                                                                        Data Ascii: rA'<y|<2i_IpHbS2|I-36oo(Wbv.}R!:<=!4oK7q:U"yxD+-<|l67\^19},+./D8R%Nk`FjMU9L#Tbdl-
                                                                                        2024-01-31 18:20:54 UTC16384INData Raw: 3a 95 6f 4a ef b5 fc f7 1a ed 43 31 a2 91 3d 9b cd 85 a2 80 13 54 f1 07 5c a2 6d 5e bb d3 81 0f 8c 5b c5 9c f9 9c 51 a5 22 31 21 c3 2b 46 6f 45 5c 26 8d 7d 15 25 3c 3a ad 04 b1 1a 1a 0d d7 20 d9 40 f0 8f 06 67 85 f8 d3 1d e5 b8 f5 6f f3 f0 ae 79 13 2a d7 1c c4 c6 83 6e b4 bb 28 4d f3 c1 43 09 a7 c4 85 13 ec e1 24 8e ef 5d 84 4d d9 27 69 44 18 0c 81 5e ea 3f fc 7e c0 cb fd d0 29 93 76 be b3 6d 0e 2f 56 ee b1 c3 b8 a8 05 4f 4c 5f 86 61 4f 54 e3 f4 91 a5 18 c8 54 ac cc 52 c4 e5 ce 44 74 ee 0c f4 cf 2a 40 7f 3d 4d 71 cb 90 60 30 09 38 91 9c 49 e9 49 01 7e 76 83 05 a3 5e 5a 88 fc c5 07 b0 e1 80 0b 6e 36 77 02 4e 84 65 07 3d 34 1a a4 c7 87 32 ad e3 5a 7b 1c 9c f8 f6 1f f1 f6 89 24 c6 70 1a 1b ea 82 37 e4 c4 d6 03 0e 98 16 77 60 f8 53 f5 18 9a 35 5b 8c 8d 7b c1
                                                                                        Data Ascii: :oJC1=T\m^[Q"1!+FoE\&}%<: @goy*n(MC$]M'iD^?~)vm/VOL_aOTTRDt*@=Mq`08II~v^Zn6wNe=42Z{$p7w`S5[{


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        39192.168.2.549754104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC361OUTGET /ph.json?icons=file-text HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:54 UTC894INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:54 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 447
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4JfjPy0X5syb%2B31r0iETeaeEc9yP7IWD2LVfXIF03vFlfhvVM2TCx3lvBFRILUKIE4geYFCzbmylJNAB9y%2FymHvZSLKuVmu%2FWvXC1ngYmCwqV3hQ51Yzi4wvwO7Z%2FrTotw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8a5ac0453fa-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:20:54 UTC447INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 66 69 6c 65 2d 74 65 78 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 34 34 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 38 38 61 38 20 38 20 30 20 30 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        40192.168.2.549753172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:53 UTC365OUTGET /ph.json?icons=file-text HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:54 UTC870INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:54 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 447
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l7E%2B1RY2H8haimmVo2V4%2FE7EIpxOfKkIrZ7XEPs4zApzAwMrnrH9gwjd1qtFUJXM4EnepH20%2F0uOAzCK7HCCvx12O1x5tdOfBMOL3p0N3wP3zxjR2%2F9%2Bjuk5GyPFydDuzkPHew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8a58ec15084-ATL
                                                                                        2024-01-31 18:20:54 UTC447INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 66 69 6c 65 2d 74 65 78 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 34 34 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 38 38 61 38 20 38 20 30 20 30 20
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"file-text":{"body":"<path fill=\"currentColor\" d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        41192.168.2.54975618.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:54 UTC407OUTGET /content/context/5962623c-8e7f-468e-bf40-5ce8b4ae9906?edit=false HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:54 UTC1036INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:54 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 10
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 120;w=60
                                                                                        RateLimit-Limit: 120
                                                                                        RateLimit-Remaining: 118
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"a-cqjanmnSB8OwOtzTFcq3BNVdXV8"
                                                                                        2024-01-31 18:20:54 UTC10INData Raw: 7b 22 69 64 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"ids":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        42192.168.2.54975518.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:54 UTC458OUTGET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:54 UTC1040INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:20:54 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 17
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1198
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:20:54 UTC17INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"components":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        43192.168.2.5497573.5.138.1184431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:55 UTC748OUTGET /private/79555fcc-5504-4550-bddf-c0e271fcb51c/full.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIA5VTNRR6EBR56K2NK%2F20240131%2Feu-central-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T182050Z&X-Amz-Expires=43200&X-Amz-Signature=6a837d0b8ff404a17a088819e80f8f31d9aa28e2ca356e1a12ec14a234eac31e&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1
                                                                                        Host: capacities-images.s3.eu-central-1.amazonaws.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:56 UTC424INHTTP/1.1 200 OK
                                                                                        x-amz-id-2: xJYzg+nBAVBZ900VaWVK2FdzqFTedjjqrLpHff5S6cjIZvpwE8zHSXWR0t+1p88Z3XwJcA0o8NLiDtsjjjcZcA==
                                                                                        x-amz-request-id: ZQPTBH5MN96KTKJY
                                                                                        Date: Wed, 31 Jan 2024 18:20:57 GMT
                                                                                        Last-Modified: Wed, 31 Jan 2024 16:33:04 GMT
                                                                                        ETag: "4446c3261f90c7d61daaa6dbb4b6196c"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Type: image
                                                                                        Server: AmazonS3
                                                                                        Content-Length: 271086
                                                                                        Connection: close
                                                                                        2024-01-31 18:20:56 UTC15870INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 27 00 00 01 63 08 06 00 00 00 0e c4 61 79 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 07 7c 5c e5 95 f6 6d 4b 53 34 92 6c d3 52 f8 20 3d 21 40 f2 65 7b f6 db 4d b2 09 58 d3 47 72 a1 26 98 9a 84 10 b2 94 a5 25 4b 08 e9 85 b0 81 25 4b 58 96 90 84 e2 a6 32 7d 46 d5 15 dc b0 8d 4d 31 c5 a6 b8 57 75 4d b9 fd f9 7e e7 7d ef 8c 46 b6 0c f6 26 60 6c 9f 3f bf 83 a4 91 3c 92 46 33 f7 de f7 79 9f f3 9c 09 60 18 86 61 18 86 61 18 86 61 18 86 39 8a 4c 38 9a df 9c 61 18 86 61 18 86 61 18 86 61 18 86 c5 09 86 61 18 86 61 18 86 61 18 86 61 8e 2a 2c 4e 30 0c c3 30 0c c3 30 0c c3 30 0c 73 54 61 71 82 61 18 86 61 18 86 61 18 86 61 98 a3 0a 8b 13 0c c3 30 0c c3 30
                                                                                        Data Ascii: PNGIHDR'caypHYse IDATx|\mKS4lR =!@e{MXGr&%K%KX2}FM1WuM~}F&`l?<F3y`aaa9L8aaaaaaaa*,N0000sTaqaaaa00
                                                                                        2024-01-31 18:20:56 UTC16384INData Raw: 72 41 d0 6d 41 0a f7 a3 50 3f f9 f3 d5 8a 9f 93 be b6 03 b5 fe 4e 78 02 1d e2 77 a0 0b 34 47 a8 05 d5 91 66 54 37 ce 47 f5 f4 f9 70 36 da 76 c3 50 9b 70 a6 38 85 40 d2 26 da 30 5c f6 ef 5a 12 28 5c 41 12 2f da ec ac 8d 52 de 46 e2 80 09 24 52 88 a8 ac 7a 1a b9 1a 4c 0a 8b 3d 59 e3 4f 6e 6a c1 99 33 9f c0 bf 3d f4 3c 92 cf 0c 60 d7 b0 89 02 4d 38 a0 b9 f4 e6 a0 b0 f9 1b 56 4e 8e 68 14 d3 1c 0e 14 27 64 aa 41 e5 8e 3c f3 4e 1c 0a e8 31 3f f4 d8 ba d2 5f 82 8e 0f ba 5d 74 01 67 d1 c2 5b 2f 88 11 78 9a 45 49 f3 79 58 c6 10 a0 f6 c2 d2 06 a1 aa 39 0c 15 14 bc be 77 18 4f bd b2 07 7f 58 bc 19 b7 ff 61 2d 66 de bd 14 7f fd f5 1e 9c 31 ab 1b 53 43 3d a8 a5 e7 2d b5 07 f9 64 db 46 55 20 85 49 81 76 4c f2 a7 c5 58 5f 6a b5 72 47 52 f0 34 92 05 3b 8e 1a 21 68 36 0b
                                                                                        Data Ascii: rAmAP?Nxw4GfT7Gp6vPp8@&0\Z(\A/RF$RzL=YOnj3=<`M8VNh'dA<N1?_]tg[/xEIyX9wOXa-f1SC=-dFU IvLX_jrGR4;!h6
                                                                                        2024-01-31 18:20:56 UTC1024INData Raw: f9 c8 14 11 40 df 41 ce 4e 0a 60 39 08 4e 1c fc de 39 68 1c c1 9d fb 79 1d bd 9f bb c7 c0 b5 5f 1c ec 7c 24 b5 96 3e 39 46 dc 41 cf f1 01 0f e8 e3 33 27 8e f7 6b 3d 38 8e 8d 71 4c 80 13 fb ef fd 52 e9 b7 84 c6 75 3e 3d 11 d6 75 6c eb 0e c3 bb 62 0f ee 7a f5 7d 7c ef 46 bf a0 6a e7 99 9b 51 e8 9c 23 12 4e 91 58 5a 5c 86 e8 e4 31 08 4e 58 7b a3 87 3e 9d 62 5b 4a cb 42 52 a8 19 59 a6 2a a4 5d ec 42 86 85 8e 1d 35 48 77 b2 e2 ef 42 be ad 1c a7 5f 52 8e a2 3b eb 70 d7 f3 f3 f1 7a d5 5a 2c 5a db 8e b6 20 85 2e 03 d0 a3 9d 50 42 9d 50 22 11 84 23 3a 3a c2 09 ac de 19 45 dd b2 76 bc 54 b7 15 77 bf b6 02 97 3c 3e 17 17 dc ea c7 d7 ae aa c4 b0 b1 a5 c8 77 96 23 db 5e 85 74 ab 17 43 ac b5 48 63 d8 6a 91 61 f3 09 f0 24 97 6c 02 ab 47 68 3b 14 58 aa 91 4f 8d 07 3a a0
                                                                                        Data Ascii: @AN`9N9hy_|$>9FA3'k=8qLRu>=ulbz}|FjQ#NXZ\1NX{>b[JBRY*]B5HwB_R;pzZ,Z .PBP"#::EvTw<>w#^tCHcja$lGh;XO:
                                                                                        2024-01-31 18:20:56 UTC16384INData Raw: 12 c7 ea 3d 11 3c 57 b5 1e f6 87 e6 60 44 b1 07 39 a6 7a e4 59 a7 63 d8 18 2a eb bb 90 59 44 ed 89 0a 64 d3 3e f4 73 07 4e 54 23 d7 00 26 18 99 66 97 68 df 20 30 91 55 dc 84 4c e7 0c 64 99 aa 71 5a 89 1b 3f bd c5 8f df fd fd 3d 4c 6d d8 8c d5 9b bb d0 d6 19 81 1a 0d 21 16 6a 85 1e 6e 81 16 6d 87 1a 8b a2 35 1c c3 9a 3d 31 4c 99 d5 8a 07 df dc 80 e2 87 16 e2 7b b7 4c c7 69 97 53 64 b3 42 00 04 79 8e 5a e4 3a 1b 90 ed 6c 44 96 b3 51 7a 96 db bd 48 b3 57 09 30 21 c7 5e 81 02 7b 05 86 da 2a 90 4f d1 51 82 10 b4 e8 74 b8 91 e5 70 f5 00 0f e9 b6 72 c1 8c c8 b4 bb 45 e2 c7 9e 7e 0a 0c 12 bc c8 b1 b8 91 6d 76 09 60 40 30 5b 08 60 38 7c c8 72 fa 90 29 c2 8b ac 62 2f b2 4b 7c 18 5a e2 c5 57 c6 79 f0 ed 6b 5c 70 dc ef c3 7d 2f ce 41 e5 ec 6d 58 b7 2b 84 90 1e 17 36
                                                                                        Data Ascii: =<W`D9zYc*YDd>sNT#&fh 0ULdqZ?=Lm!jnm5=1L{LiSdByZ:lDQzHW0!^{*OQtprE~mv`@0[`8|r)b/K|ZWyk\p}/AmX+6
                                                                                        2024-01-31 18:20:56 UTC1024INData Raw: 27 15 e3 33 d7 95 61 fa ac 0d a8 58 d6 8b 01 0f 9d c4 55 44 1c 27 5e 34 5a d4 24 a3 7b 74 66 b9 72 33 4f b0 0b fe 55 c0 89 d1 61 a3 09 fa fe 88 11 ab 44 84 25 c0 09 75 48 4a 83 16 93 69 d9 a6 43 2e fc b9 f6 00 26 ff 62 05 3e 39 c9 89 0c 53 0d d2 6c 0e a4 15 3a 91 6a af 93 68 5f 83 bd 5c 35 5b 96 3a 24 db ea 90 56 d8 82 09 53 1b 71 e9 4d 75 78 fc af eb d0 b9 e9 98 9a d0 d3 8c 30 4c ed e9 28 76 dc 87 3c 67 de 70 0c 5b fb 82 98 f6 ec 46 5c 34 a5 11 d9 79 0e 18 f2 6b 91 61 a2 36 7d 2e d2 cd 7c 9f 6b 85 c1 41 26 83 c1 b4 10 06 f3 3b f8 d6 7d 0e 3c b6 60 27 da 76 7a d0 e5 a6 43 3e 4d ea e8 ef 40 f7 79 4d 26 39 3d be 00 b6 75 0d 61 7e 47 0f 1e 7a fd 00 ae 79 62 3d be 73 e7 62 5c 5c d8 84 b3 cd ad c8 31 77 22 cb ba 04 e9 d6 56 49 10 4a a5 09 68 51 25 0c 45 8c 54
                                                                                        Data Ascii: '3aXUD'^4Z${tfr3OUaD%uHJiC.&b>9Sl:jh_\5[:$VSqMux0L(v<gp[F\4yka6}.|kA&;}<`'vzC>M@yM&9=ua~Gzyb=sb\\1w"VIJhQ%ET
                                                                                        2024-01-31 18:20:56 UTC2800INData Raw: 06 5a 2a c1 30 16 1e 52 9e 66 51 9f 80 26 81 50 04 c7 87 62 58 bf cf 87 d2 c5 47 f1 c4 db eb 70 ed af db f0 ed e9 f5 f8 ec 54 27 ce b5 37 20 cb d4 80 34 53 03 52 28 91 e2 b5 6c 27 33 99 2c 1d 5e 57 04 19 18 2e e0 10 c6 72 06 65 9c e6 32 d9 5b 33 28 b9 22 db 9b d7 0b 19 4d 04 54 6d 34 f7 77 22 c3 c6 81 90 4a d3 19 6f a9 c7 05 96 7a 7c ca da 80 2f d8 5a f0 dd 1b 9a 71 cd 83 cd 78 ea af bb b0 a8 63 10 6b 0e c6 70 d0 15 c3 50 48 4f b1 d3 63 50 e5 75 eb 66 d0 a7 ca 3a de f3 7e 9d 61 4e fc 5b 3d fe 49 e0 c4 89 89 8c 02 27 88 a8 51 ab 47 04 98 7a 3d 95 a4 c0 e9 c1 be 41 0d 6f 77 1c c1 d7 ee ac 46 ae 9d 1e 0a cd 0a 9c 20 5b 82 9a 67 d2 8d 84 39 41 70 82 29 0e 0e 99 ae 08 2d f0 34 6c ba b3 c8 f4 b0 d1 e5 be 12 a9 d6 32 8c 31 2f 42 5a 41 25 b2 0a 1d 18 67 6a c0 7f
                                                                                        Data Ascii: Z*0RfQ&PbXGpT'7 4SR(l'3,^W.re2[3("MTm4w"Joz|/ZqxckpPHOcPuf:~aN[=I'QGz=AowF [g9Ap)-4l21/BZA%gj
                                                                                        2024-01-31 18:20:56 UTC9000INData Raw: ab c1 23 6f ac c1 da 83 43 18 f4 05 c4 8f 45 4c 04 65 9f 1c cd 04 d2 65 1d 02 a0 e8 a6 82 11 5d c3 14 8b 63 38 08 6c e9 89 e0 e1 bf 6e c1 77 ee ef 80 a1 a8 41 58 91 64 e0 f2 5a e5 3d 9a 6c 6b 46 ca 35 95 48 2a a8 43 92 b1 11 39 c6 7a fc e7 2d ad b8 e5 99 35 d8 b2 d7 03 9f 37 0c 2d a0 89 84 4d d3 80 fe a1 18 da d7 f5 e1 b9 f9 1b 61 7e b0 04 97 5c 37 07 e3 cc 73 61 98 58 8b ec fc 7a e4 9a 1b c4 4f 85 83 35 03 25 3f 56 36 81 f3 90 6e 9d 03 43 c1 7c 64 17 2d 94 23 4b 7c 01 8a 71 6e 5e 35 c6 e5 55 e3 13 05 75 f8 e6 ad 0d 78 e2 f5 ad 58 be 69 08 2e 6f 44 e4 33 8c 51 e5 c1 c4 9c 78 d4 2d b5 c4 81 ee 10 ca da 87 f1 a3 7b 56 21 3d 8f 66 a3 f5 48 b6 70 9f e4 47 0e f5 ea 90 cb 41 90 9d 52 9a 26 64 d8 9b f0 c9 29 4e dc f6 cc 5a 94 2f e9 42 8f 87 4c a3 13 fb 33 1b e9
                                                                                        Data Ascii: #oCELee]c8lnwAXdZ=lkF5H*C9z-57-Ma~\7saXzO5%?V6nC|d-#K|qn^5UuxXi.oD3Qx-{V!=fHpGAR&d)NZ/BL3
                                                                                        2024-01-31 18:20:56 UTC16384INData Raw: 7d 01 27 fa 02 10 74 fd fe bf 02 27 e4 f9 d3 50 6f 47 83 bd 42 f4 37 cc 40 3f 7d 3e 06 08 fb a3 1e 09 da 26 24 a6 d5 23 65 98 19 27 66 14 e1 67 23 0a a1 bb bb 12 0f bd bd 04 79 4d bb b0 ae d5 01 bb 4f 99 79 05 bd 01 04 dd 6c a4 55 ec 94 2a a0 c9 9a f8 31 83 13 91 34 09 ca 2c 14 38 e1 08 78 b1 b9 d3 83 7f 98 d6 23 f7 d1 3a 9c a6 2f 41 0a 1d c8 0d 15 e8 97 59 80 18 9a 1a 92 fa ab b5 22 25 83 b9 ea 9c 60 58 91 94 6d c2 49 a3 8b 70 c5 bd 16 bc 5e b0 11 9b f7 f7 c0 e6 8a d0 8b 95 3e 57 a6 6b 12 d3 f8 3d 2c fa ff 8f 3e bc de ea ba 47 1a 20 3f b6 b6 39 f1 79 d5 2e 29 4a ce 19 47 c3 41 4e 8c 78 9d 55 b4 58 3c cd b6 c8 24 ca 22 e0 4a bf 15 4e e4 cc 38 39 a7 1c 57 df dd 80 a7 3e 5d 81 45 db 3a 60 0f 78 c5 64 f1 68 83 13 f4 80 18 34 ac 1a 7f be 63 01 9e 9e bd 01 85
                                                                                        Data Ascii: }'t'PoGB7@?}>&$#e'fg#yMOylU*14,8x#:/AY"%`XmIp^>Wk=,>G ?9y.)JGANxUX<$"JN89W>]E:`xdh4c
                                                                                        2024-01-31 18:20:56 UTC1024INData Raw: f2 d8 e0 f1 75 c0 e3 b6 21 e0 65 93 70 14 2e 65 b8 a8 53 3d 12 e5 01 4e b8 02 9d e8 f2 1f 44 9b cb 86 e6 75 ad 78 7d da 72 5c 71 9b 11 43 33 67 23 9a 40 84 ae 1c 51 94 7b a5 1b c5 cc 93 be 19 fd 75 74 35 2f 45 74 b6 15 b1 69 25 f8 d9 a8 22 8c 7e c4 8c 85 9b 0e 48 92 84 38 fe 87 cd 71 49 b4 96 7d 99 8f 30 4d d8 c4 3f c5 af c0 12 f1 55 71 03 41 87 c8 2e dd 41 1f da dd 21 18 17 ee 45 ce 53 75 38 6d a4 09 d1 d7 b0 f9 ab c3 10 43 39 4e 30 14 63 88 21 0f c9 04 9a 78 af 33 1b 11 95 59 83 b8 ec 32 9c 33 aa 04 e3 9f 6a c6 d4 f2 1d 58 b9 95 1e 09 bc a6 0e de 2d 31 48 0b 78 98 58 c2 c2 97 cd 97 f2 e2 88 34 f2 4a c3 dc e7 90 b6 2b 7c c8 89 87 8d 3d 84 42 15 31 06 ec c3 d0 14 07 77 02 08 4e 69 94 82 8c 56 f6 b7 23 e8 75 62 ff 01 2f 16 ac 71 e1 ee bf 2d c5 c5 93 aa 90
                                                                                        Data Ascii: u!ep.eS=NDux}r\qC3g#@Q{ut5/Eti%"~H8qI}0M?UqA.A!ESu8mC9N0c!x3Y23jX-1HxX4J+|=B1wNiV#ub/q-
                                                                                        2024-01-31 18:20:56 UTC592INData Raw: 12 a9 62 34 30 62 c3 a0 51 93 c8 9a 08 c4 45 4f c7 24 81 d6 50 0c 6b 0f c7 30 65 7e 33 6e fa c3 62 fc 62 62 3d ce bb ce 81 1c d2 e3 c8 40 30 71 2a cc 38 a6 6a 64 9b ab 24 0a 53 34 84 32 41 76 29 34 52 5b 2c 24 08 5e 90 da ca 8f 3d e1 29 ba a4 79 d0 10 8f c0 02 e5 19 89 69 b8 ed 18 70 42 68 83 8c 26 d5 f3 63 98 08 a2 22 49 e9 05 90 ad 99 15 a6 d1 78 cf 40 f3 3d d2 c8 b5 89 ad d1 85 1c a1 8d 3a 90 a7 ab c0 59 96 32 7c 7b bc 1d 86 87 ea 71 d7 ab 2b f1 8a 75 2b 2a 96 ed c7 82 2d cd 12 c5 b7 ab dd 8b f6 ae 08 82 3e e5 b0 cc 0c e5 50 38 24 f1 42 b1 a0 0f f1 50 37 a2 c1 76 d1 21 b6 fa 23 68 58 79 04 0f ff 65 15 be 7d 75 15 f2 0b ab 70 9a 85 71 41 36 24 1b 66 4b be f1 10 dd 02 64 1b 19 7b 55 89 01 45 ef 89 d4 43 5c d5 fb c1 89 53 14 1c a1 1e 53 dd 7b 29 7a 17 d2
                                                                                        Data Ascii: b40bQEO$Pk0e~3nbbb=@0q*8jd$S42Av)4R[,$^=)yipBh&c"Ix@=:Y2|{q+u+*->P8$BP7v!#hXye}upqA6$fKd{UEC\SS{)z


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        44192.168.2.54976023.1.237.91443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:57 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                        Origin: https://www.bing.com
                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                        Accept: */*
                                                                                        Accept-Language: en-CH
                                                                                        Content-type: text/xml
                                                                                        X-Agent-DeviceId: 01000A410900D492
                                                                                        X-BM-CBT: 1696428841
                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                        X-BM-DeviceDimensions: 784x984
                                                                                        X-BM-DeviceDimensionsLogical: 784x984
                                                                                        X-BM-DeviceScale: 100
                                                                                        X-BM-DTZ: 120
                                                                                        X-BM-Market: CH
                                                                                        X-BM-Theme: 000000;0078d7
                                                                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                        X-Device-isOptin: false
                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                        X-Device-OSSKU: 48
                                                                                        X-Device-Touch: false
                                                                                        X-DeviceID: 01000A410900D492
                                                                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                        X-PositionerType: Desktop
                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                        X-Search-SafeSearch: Moderate
                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                        X-UserAgeClass: Unknown
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                        Host: www.bing.com
                                                                                        Content-Length: 2484
                                                                                        Connection: Keep-Alive
                                                                                        Cache-Control: no-cache
                                                                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1706725225034&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                        2024-01-31 18:20:57 UTC1OUTData Raw: 3c
                                                                                        Data Ascii: <
                                                                                        2024-01-31 18:20:57 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                        2024-01-31 18:20:57 UTC475INHTTP/1.1 204 No Content
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                        X-MSEdge-Ref: Ref A: 56314CC591E14DFE8D0A78FEDD125AE0 Ref B: CO1EDGE1210 Ref C: 2024-01-31T18:20:57Z
                                                                                        Date: Wed, 31 Jan 2024 18:20:57 GMT
                                                                                        Connection: close
                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                        X-CDN-TraceID: 0.57ed0117.1706725257.c178189


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        45192.168.2.54976513.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:58 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:20:59 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: Xm4j4ZD-OXYZtqR6WcCeckiA5EyBYIXM6LMVIw_k773nlngH3fV78w==
                                                                                        Age: 77719
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:20:59 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        46192.168.2.54976613.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:20:59 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:20:59 UTC655INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: kEfyck_cUpdHtKNHzClMULBIjZkq7CwYBH_-mVvrmnjSRCeZap5BDQ==
                                                                                        Age: 77720
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        47192.168.2.5497683.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:02 UTC636OUTGET / HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:03 UTC674INHTTP/1.1 200 OK
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 168169
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:03 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "abff0c807819b954117360ca1f477ea2"
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 cb7c4e818872f268fec5f37f214fd0de.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: AXr9F0_nY9-YZSnsRNs2qRy8Hu_reUxmg6S1Fx-LxM7LHvKVj_QnAQ==
                                                                                        2024-01-31 18:21:03 UTC8949INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 69 63 6f 6e 22 20 68 72
                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" class=""><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><link rel="icon" href="/favicon.png" type="image/png"><link rel="alternate icon" hr
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 5c 5d 7b 74 6f 70 3a 30 7d 2e 74 6f 70 2d 5c 5b 31 30 31 5c 25 5c 5d 7b 74 6f 70 3a 31 30 31 25 7d 2e 74 6f 70 2d 5c 5b 31 32 5c 25 5c 5d 7b 74 6f 70 3a 31 32 25 7d 2e 74 6f 70 2d 5c 5b 31 33 5c 25 5c 5d 7b 74 6f 70 3a 31 33 25 7d 2e 74 6f 70 2d 5c 5b 31 36 5c 2e 36 36 36 36 36 36 36 36 36 36 5c 25 5c 5d 7b 74 6f 70 3a 31 36 2e 36 36 36 36 36 36 36 36 36 36 25 7d 2e 74 6f 70 2d 5c 5b 33 30 5c 25 5c 5d 7b 74 6f 70 3a 33 30 25 7d 2e 74 6f 70 2d 5c 5b 34 30 5c 25 5c 5d 7b 74 6f 70 3a 34 30 25 7d 2e 74 6f 70 2d 5c 5b 34 32 5c 25 5c 5d 7b 74 6f 70 3a 34 32 25 7d 2e 74 6f 70 2d 5c 5b 34 35 5c 25 5c 5d 7b 74 6f 70 3a 34 35 25 7d 2e 74 6f 70 2d 5c 5b 34 38 5c 25 5c 5d 7b 74 6f 70 3a 34 38 25 7d 2e 74 6f 70 2d 5c 5b 35 30 5c 25 5c 5d 7b 74 6f 70 3a 35 30 25 7d 2e
                                                                                        Data Ascii: \]{top:0}.top-\[101\%\]{top:101%}.top-\[12\%\]{top:12%}.top-\[13\%\]{top:13%}.top-\[16\.6666666666\%\]{top:16.6666666666%}.top-\[30\%\]{top:30%}.top-\[40\%\]{top:40%}.top-\[42\%\]{top:42%}.top-\[45\%\]{top:45%}.top-\[48\%\]{top:48%}.top-\[50\%\]{top:50%}.
                                                                                        2024-01-31 18:21:03 UTC1514INData Raw: 20 2f 20 2e 35 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 29 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 3a 72 67 62 28 32 35 33 20 31 36 34 20 31 37 35 20 2f 20 30 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 29 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 73 74 6f 70 73 3a 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 29 2c 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 29 7d 2e 66 72 6f 6d 2d 77 68 69 74 65 5c 2f 30 7b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 30 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d
                                                                                        Data Ascii: / .5) var(--tw-gradient-from-position);--tw-gradient-to:rgb(253 164 175 / 0) var(--tw-gradient-from-position);--tw-gradient-stops:var(--tw-gradient-from),var(--tw-gradient-to)}.from-white\/0{--tw-gradient-from:rgb(255 255 255 / 0) var(--tw-gradient-from-
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 32 35 72 65 6d 7d 2e 70 79 2d 31 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 37 35 72 65 6d 7d 2e 70 79 2d 31 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 7d 2e 70 79 2d 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 70 79 2d 32 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 70 79 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 7d 2e 70 79 2d 34 7b 70 61 64
                                                                                        Data Ascii: 25rem}.py-1\.5{padding-top:.375rem;padding-bottom:.375rem}.py-12{padding-top:3rem;padding-bottom:3rem}.py-2{padding-top:.5rem;padding-bottom:.5rem}.py-2\.5{padding-top:.625rem;padding-bottom:.625rem}.py-3{padding-top:.75rem;padding-bottom:.75rem}.py-4{pad
                                                                                        2024-01-31 18:21:03 UTC1514INData Raw: 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 6d 64 5c 3a 73 63 61 6c 65 2d 5c 5b 31 5c 2e 31 35 5c 5d 7b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 2e 31 35 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 2e 31 35 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d
                                                                                        Data Ascii: eY(var(--tw-scale-y))}.md\:scale-\[1\.15\]{--tw-scale-x:1.15;--tw-scale-y:1.15;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--
                                                                                        2024-01-31 18:21:03 UTC8949INData Raw: 2d 5c 5b 31 30 5c 25 5c 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 25 7d 2e 6d 64 5c 3a 70 78 2d 5c 5b 32 5c 25 5c 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 25 7d 2e 6d 64 5c 3a 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 5c 5b 31 30 5c 25 5c 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 25 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 25 7d 2e 6d 64 5c 3a 70 62 2d 30
                                                                                        Data Ascii: -\[10\%\]{padding-left:10%;padding-right:10%}.md\:px-\[2\%\]{padding-left:2%;padding-right:2%}.md\:py-5{padding-top:1.25rem;padding-bottom:1.25rem}.md\:py-8{padding-top:2rem;padding-bottom:2rem}.md\:py-\[10\%\]{padding-top:10%;padding-bottom:10%}.md\:pb-0
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 6f 64 64 22 20 64 3d 22 4d 35 34 2e 37 39 31 34 20 36 36 2e 30 38 31 31 43 35 34 2e 36 39 34 32 20 36 36 2e 33 33 37 34 20 35 34 2e 35 31 30 35 20 36 36 2e 35 35 31 38 20 35 34 2e 32 37 31 20 36 36 2e 36 38 35 32 43 35 32 2e 30 33 34 36 20 36 37 2e 39 33 31 31 20 34 39 2e 36 30 39 39 20 36 38 2e 39 32 34 33 20 34 37 2e 30 32 34 35 20 36 39 2e 36 31 37 43 33 30 2e 31 31 35 32 20 37 34 2e 31 34 37 38 20 31 32 2e 37 33 34 36 20 36 34 2e 31 31 33 31 20 38 2e 32 30 33 37 39 20 34 37 2e 32 30 33 38 43 33 2e 36 37 32 39 36 20 33 30 2e 32 39 34 36 20 31 33 2e 37 30 37 37 20 31 32 2e 39 31 33 39 20 33 30 2e 36 31 36 39 20 38 2e 33 38 33 31 31 43 33 33 2e 32 30 32 33 20 37 2e 36 39 30 33 37 20 33 35 2e 37 39 38 37 20 37 2e 33 33 38 31 33 20 33 38 2e 33 35 38 34 20
                                                                                        Data Ascii: odd" d="M54.7914 66.0811C54.6942 66.3374 54.5105 66.5518 54.271 66.6852C52.0346 67.9311 49.6099 68.9243 47.0245 69.617C30.1152 74.1478 12.7346 64.1131 8.20379 47.2038C3.67296 30.2946 13.7077 12.9139 30.6169 8.38311C33.2023 7.69037 35.7987 7.33813 38.3584
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 2d 69 66 2d 2d 3e 3c 2f 61 3e 3c 21 2d 2d 5d 2d 2d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 5d 2d 2d 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 2d 2d 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 2d 62 61 63 6b 20 64 61 72 6b 3a 62 67 2d 62 61 73 65 20 62 6f 72 64 65 72 2d 66 72 6f 6e 74 20 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 77 72 61 70 20 67 61 70 2d 33 20 72 6f 75 6e 64 65 64 2d 62 2d 6c 67 20 62 6f 72 64 65 72 2d 74 20 70 78 2d 33 2e 35 20 70 79 2d 32 2e 35 22 3e 3c 21 2d 2d 5b 2d 2d 3e 3c 61 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 3a 62 67 2d 62 61 63 6b 2d 68 6f 76 65 72 20 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 66 72 6f 6e 74 2d 68 6f 76 65 72 20 68 6f 76 65 72 3a 74 65 78 74 2d 62 6c 75 65 2d 35 30 30 20 64 61 72
                                                                                        Data Ascii: -if--></a>...]--></div></div>...]--></div>...--></div><div class="bg-back dark:bg-base border-front flex w-full flex-wrap gap-3 rounded-b-lg border-t px-3.5 py-2.5">...[--><a class="hover:bg-back-hover dark:hover:bg-front-hover hover:text-blue-500 dar
                                                                                        2024-01-31 18:21:03 UTC1514INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 70 62 2d 33 20 74 65 78 74 2d 6c 65 66 74 20 74 65 78 74 2d 33 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 22 3e 4f 75 72 20 63 6f 6d 70 75 74 65 72 73 20 6d 61 64 65 20 75 73 20 74 68 69 6e 6b 20 6c 69 6b 65 20 74 68 65 6d 3c 2f 68 32 3e 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 20 70 79 2d 35 20 74 65 78 74 2d 6c 65 66 74 20 74 65 78 74 2d 6c 67 22 3e 57 65 20 61 64 61 70 74 65 64 20 6f 75 72 20 74 68 69 6e 6b 69 6e 67 20 61 6e 64 20 74 68 65 20 77 61 79 20 77 65 20 77 6f 72 6b 20 74 6f 20 63 6f 6d 70 75 74 65 72 73 3a 3c 62 72 3e 46 61 63 65 6c 65 73 73 20 66 69 6c 65 73 20 77 69 74 68 20 63 72 79 70
                                                                                        Data Ascii: div class="flex w-full flex-col"><h2 class="pb-3 text-left text-3xl font-bold">Our computers made us think like them</h2><p class="text-secondary py-5 text-left text-lg">We adapted our thinking and the way we work to computers:<br>Faceless files with cryp
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 2d 66 75 6c 6c 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 73 74 6f 6e 65 2d 31 30 30 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 61 72 6b 3a 62 67 2d 67 72 61 79 2d 37 37 35 20 68 2d 38 20 77 2d 66 75 6c 6c 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 73 74 6f 6e 65 2d 31 30 30 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 61 72 6b 3a 62 67 2d 67 72 61 79 2d 37 37 35 20 68 2d 38 20 77 2d 66 75 6c 6c 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 67 2d 73 74 6f 6e 65 2d 31 30 30 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 68 2d 66 75 6c 6c 20 77 2d 32 34 20 66 6c 65 78 2d 67 72 6f 77 20 66 6c 65 78 2d 63 6f 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 61 72 6b 3a 62 6f 72 64
                                                                                        Data Ascii: -full rounded-md bg-stone-100"></div><div class="dark:bg-gray-775 h-8 w-full rounded-md bg-stone-100"></div><div class="dark:bg-gray-775 h-8 w-full rounded-md bg-stone-100"></div></div><div class="flex h-full w-24 flex-grow flex-col"><div class="dark:bord


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        48192.168.2.5497673.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC561OUTGET /assets/app.37b031d5.js HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:03 UTC687INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 536183
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:03 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "804ba1fea34decf9e905b933eaf5cdb8"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 dd50d82eb44c5dac221e5595321dc69e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: meYAip_XBmGDtVGpCrNu9MnoxAnx4QHDzjqhckI4GeTGd17CyprHRw==
                                                                                        2024-01-31 18:21:03 UTC8949INData Raw: 76 61 72 20 43 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 49 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 44 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 4a 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 50 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 42 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 58 65 3d 28 74 2c 69 2c 6f 29 3d 3e 69 20 69 6e 20 74 3f 43 6e 28 74 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                        Data Ascii: var Cn=Object.defineProperty,In=Object.defineProperties;var Dn=Object.getOwnPropertyDescriptors;var Je=Object.getOwnPropertySymbols;var Pn=Object.prototype.hasOwnProperty,Bn=Object.prototype.propertyIsEnumerable;var Xe=(t,i,o)=>i in t?Cn(t,i,{enumerable:!
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 68 3a 22 2f 70 65 72 73 6f 6e 73 2f 6d 69 63 68 61 65 6c 2e 6a 70 67 22 2c 70 72 6f 66 65 73 73 69 6f 6e 4b 65 79 73 3a 5b 22 66 6f 75 6e 64 65 72 22 5d 2c 73 6f 63 69 61 6c 4d 65 64 69 61 3a 5b 7b 74 79 70 65 3a 22 74 77 69 74 74 65 72 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 4d 76 48 6f 68 6e 68 6f 72 73 74 22 7d 5d 7d 2c 7b 6b 65 79 3a 22 73 74 65 66 66 65 6e 22 2c 6e 61 6d 65 3a 22 53 74 65 66 66 65 6e 20 42 6c 65 68 65 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 43 6f 2d 66 6f 75 6e 64 65 72 20 6f 66 20 43 61 70 61 63 69 74 69 65 73 22 2c 69 6d 61 67 65 50 61 74 68 3a 22 2f 70 65 72 73 6f 6e 73 2f 73 74 65 66 66 65 6e 2e 6a 70 67 22 2c 70 72 6f 66 65 73 73 69 6f 6e 4b 65 79 73 3a 5b 22 66 6f 75 6e 64 65 72
                                                                                        Data Ascii: h:"/persons/michael.jpg",professionKeys:["founder"],socialMedia:[{type:"twitter",url:"https://twitter.com/MvHohnhorst"}]},{key:"steffen",name:"Steffen Bleher",description:"Co-founder of Capacities",imagePath:"/persons/steffen.jpg",professionKeys:["founder
                                                                                        2024-01-31 18:21:03 UTC10463INData Raw: 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 22 2c 64 61 74 65 3a 22 44 65 63 65 6d 62 65 72 20 32 30 32 32 22 2c 64 61 74 65 53 74 72 69 6e 67 3a 22 32 30 32 32 2d 31 32 2d 32 31 22 2c 69 6d 61 67 65 50 61 74 68 3a 22 2f 72 65 6c 65 61 73 65 73 2f 72 65 6c 65 61 73 65 2d 31 37 2f 65 6e 64 2d 6f 66 2d 79 65 61 72 2d 75 70 64 61 74 65 2e 6a 70 67 22 2c 72 65 61 64 69 6e 67 54 69 6d 65 3a 76 6f 69 64 20 30 2c 61 75 74 68 6f 72 4b 65 79 3a 22 63 61 70 61 63 69 74 69 65 73 22 2c 6b 65 79 77 6f 72 64 73 3a 76 6f 69 64 20 30 2c 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 73 3a 5b 5d 7d 2c 7b 6b 65 79 3a 22 72 65 6c 65 61 73 65 2d 31 36 22 2c 74 69 74 6c 65 3a 22 43 61 70 61 63 69 74 69 65 73 20 44 65 73 6b 74 6f 70 20 41 70 70 22 2c 63 61 74 65 67 6f 72 79 3a 22 72 65
                                                                                        Data Ascii: description:"",date:"December 2022",dateString:"2022-12-21",imagePath:"/releases/release-17/end-of-year-update.jpg",readingTime:void 0,authorKey:"capacities",keywords:void 0,relatedArticles:[]},{key:"release-16",title:"Capacities Desktop App",category:"re
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 65 79 3a 22 68 74 74 70 73 3a 2f 2f 79 6f 75 74 75 2e 62 65 2f 52 4d 5a 6a 39 68 43 73 5f 31 77 22 2c 74 69 74 6c 65 3a 22 47 65 74 74 69 6e 67 20 53 74 61 72 74 65 64 20 77 69 74 68 20 43 61 70 61 63 69 74 69 65 73 22 2c 63 61 74 65 67 6f 72 79 3a 22 76 69 64 65 6f 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 48 65 72 65 27 73 20 77 68 61 74 20 74 6f 20 64 6f 20 77 68 65 6e 20 79 6f 75 20 66 69 72 73 74 20 6c 6f 67 20 69 6e 74 6f 20 43 61 70 61 63 69 74 69 65 73 2c 20 61 6e 64 20 68 6f 77 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 77 69 74 68 20 79 6f 75 72 20 6e 6f 74 65 73 2e 20 49 6e 20 73 68 6f 72 74 2c 20 73 74 61 72 74 20 73 69 6d 70 6c 65 21 22 2c 64 61 74 65 3a 22 44 65 63 65 6d 62 65 72 20 31 2c 20 32 30 32 33 22 2c 64 61 74 65 53 74 72 69
                                                                                        Data Ascii: ey:"https://youtu.be/RMZj9hCs_1w",title:"Getting Started with Capacities",category:"video",description:"Here's what to do when you first log into Capacities, and how to get started with your notes. In short, start simple!",date:"December 1, 2023",dateStri
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 7a 62 78 42 71 6c 32 4d 65 34 22 2c 65 6d 62 65 64 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 49 6d 41 2d 67 4c 74 48 62 52 73 3f 73 69 3d 70 6c 4a 54 70 6b 69 66 74 6f 39 6c 54 35 5a 4d 22 2c 64 6f 63 73 52 65 66 65 72 65 6e 63 65 73 3a 5b 5d 2c 72 65 6c 61 74 65 64 51 75 69 63 6b 54 69 70 73 3a 5b 5d 7d 5d 2c 5f 69 3d 5b 7b 6b 65 79 3a 22 32 30 32 33 2d 71 34 22 2c 74 69 74 6c 65 3a 22 57 68 61 74 27 73 20 6e 65 78 74 22 2c 63 61 74 65 67 6f 72 79 3a 22 77 68 61 74 73 2d 6e 65 78 74 22 7d 2c 7b 6b 65 79 3a 22 32 30 32 33 2d 71 33 22 2c 74 69 74 6c 65 3a 22 57 68 61 74 27 73 20 6e 65 78 74 20 28 51 33 20 32 30 32 33 29 22 2c 63 61 74 65 67 6f 72 79 3a 22 77 68 61 74 73 2d 6e 65 78 74 22 7d
                                                                                        Data Ascii: zbxBql2Me4",embedLink:"https://www.youtube.com/embed/ImA-gLtHbRs?si=plJTpkifto9lT5ZM",docsReferences:[],relatedQuickTips:[]}],_i=[{key:"2023-q4",title:"What's next",category:"whats-next"},{key:"2023-q3",title:"What's next (Q3 2023)",category:"whats-next"}
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 78 28 76 74 29 2c 50 61 3d 72 2e 6f 62 6a 65 63 74 28 7b 69 64 3a 53 61 2c 65 6d 61 69 6c 3a 59 2c 72 6f 6c 65 73 3a 72 2e 61 72 72 61 79 28 66 74 29 2c 65 6d 61 69 6c 4e 6f 74 56 65 72 69 66 69 65 64 3a 72 2e 62 6f 6f 6c 65 61 6e 28 29 2e 6f 70 74 69 6f 6e 61 6c 28 29 7d 29 2c 54 74 3d 72 2e 6f 62 6a 65 63 74 28 7b 6e 61 6d 65 3a 72 2e 73 74 72 69 6e 67 28 29 2c 63 6f 6e 66 69 67 3a 72 2e 61 6e 79 28 29 2e 6f 70 74 69 6f 6e 61 6c 28 29 7d 29 2c 53 74 3d 50 61 2e 6f 6d 69 74 28 7b 72 6f 6c 65 73 3a 21 30 7d 29 2e 65 78 74 65 6e 64 28 7b 72 6f 6c 65 73 3a 72 2e 61 72 72 61 79 28 54 74 29 7d 29 3b 72 2e 6f 62 6a 65 63 74 28 7b 65 6d 61 69 6c 3a 59 2c 70 61 73 73 77 6f 72 64 3a 78 74 7d 29 3b 72 2e 6f 62 6a 65 63 74 28 7b 65 6d 61 69 6c 3a 59 2c 70 61 73 73
                                                                                        Data Ascii: x(vt),Pa=r.object({id:Sa,email:Y,roles:r.array(ft),emailNotVerified:r.boolean().optional()}),Tt=r.object({name:r.string(),config:r.any().optional()}),St=Pa.omit({roles:!0}).extend({roles:r.array(Tt)});r.object({email:Y,password:xt});r.object({email:Y,pass
                                                                                        2024-01-31 18:21:03 UTC5402INData Raw: 2e 33 32 2d 31 31 2e 33 32 6c 2d 31 36 2d 31 36 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 20 31 31 2e 33 32 5a 6d 30 20 31 31 36 2e 36 38 6c 2d 31 36 20 31 36 61 38 20 38 20 30 20 30 20 30 20 31 31 2e 33 32 20 31 31 2e 33 32 6c 31 36 2d 31 36 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 2d 31 31 2e 33 32 5a 4d 31 39 32 20 37 32 61 38 20 38 20 30 20 30 20 30 20 35 2e 36 36 2d 32 2e 33 34 6c 31 36 2d 31 36 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 2d 31 31 2e 33 32 6c 2d 31 36 20 31 36 41 38 20 38 20 30 20 30 20 30 20 31 39 32 20 37 32 5a 6d 35 2e 36 36 20 31 31 34 2e 33 34 61 38 20 38 20 30 20 30 20 30 2d 31 31 2e 33 32 20 31 31 2e 33 32 6c 31 36 20 31 36 61 38 20 38 20 30 20 30 20 30 20 31 31 2e 33 32 2d 31 31 2e 33 32 5a 4d 34 38 20 31 32
                                                                                        Data Ascii: .32-11.32l-16-16a8 8 0 0 0-11.32 11.32Zm0 116.68l-16 16a8 8 0 0 0 11.32 11.32l16-16a8 8 0 0 0-11.32-11.32ZM192 72a8 8 0 0 0 5.66-2.34l16-16a8 8 0 0 0-11.32-11.32l-16 16A8 8 0 0 0 192 72Zm5.66 114.34a8 8 0 0 0-11.32 11.32l16 16a8 8 0 0 0 11.32-11.32ZM48 12
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 33 30 37 31 32 22 7d 2c 7a 69 6e 63 3a 7b 35 30 3a 22 23 66 61 66 61 66 61 22 2c 31 30 30 3a 22 23 66 34 66 34 66 35 22 2c 32 30 30 3a 22 23 65 34 65 34 65 37 22 2c 33 30 30 3a 22 23 64 34 64 34 64 38 22 2c 34 30 30 3a 22 23 61 31 61 31 61 61 22 2c 35 30 30 3a 22 23 37 31 37 31 37 61 22 2c 36 30 30 3a 22 23 35 32 35 32 35 62 22 2c 37 30 30 3a 22 23 33 66 33 66 34 36 22 2c 38 30 30 3a 22 23 32 37 32 37 32 61 22 2c 39 30 30 3a 22 23 31 38 31 38 31 62 22 2c 39 35 30 3a 22 23 30 39 30 39 30 62 22 7d 2c 6e 65 75 74 72 61 6c 3a 7b 35 30 3a 22 23 66 61 66 61 66 61 22 2c 31 30 30 3a 22 23 66 35 66 35 66 35 22 2c 32 30 30 3a 22 23 65 35 65 35 65 35 22 2c 33 30 30 3a 22 23 64 34 64 34 64 34 22 2c 34 30 30 3a 22 23 61 33 61 33 61 33 22 2c 35 30 30 3a 22 23 37 33 37
                                                                                        Data Ascii: 30712"},zinc:{50:"#fafafa",100:"#f4f4f5",200:"#e4e4e7",300:"#d4d4d8",400:"#a1a1aa",500:"#71717a",600:"#52525b",700:"#3f3f46",800:"#27272a",900:"#18181b",950:"#09090b"},neutral:{50:"#fafafa",100:"#f5f5f5",200:"#e5e5e5",300:"#d4d4d4",400:"#a3a3a3",500:"#737
                                                                                        2024-01-31 18:21:03 UTC9483INData Raw: 67 2d 73 74 61 74 65 22 3a 22 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 29 22 2c 22 62 67 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 3a 22 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 2d 68 6f 76 65 72 29 22 2c 22 62 67 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 3a 65 2e 62 6c 75 65 5b 22 35 30 30 22 5d 2c 22 62 67 2d 73 74 61 74 65 2d 61 63 74 69 76 65 2d 68 6f 76 65 72 22 3a 65 2e 62 6c 75 65 5b 22 34 30 30 22 5d 2c 22 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 76 61 72 28 2d 2d 74 65 78 74 2d 73 75 62 74 6c 65 29 22 2c 22 62 67 2d 69 6e 70 75 74 22 3a 22 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 29 22 2c 22 62 67 2d 69 6e 70 75 74 2d 68 6f 76 65 72 22 3a 22 76 61 72 28 2d 2d 62 67 2d 62 61 73 65 2d 68 6f 76 65 72 29 22 2c 22 62 67 2d 69 6e 70 75 74 2d
                                                                                        Data Ascii: g-state":"var(--bg-base)","bg-state-hover":"var(--bg-base-hover)","bg-state-active":e.blue["500"],"bg-state-active-hover":e.blue["400"],"input-placeholder":"var(--text-subtle)","bg-input":"var(--bg-base)","bg-input-hover":"var(--bg-base-hover)","bg-input-
                                                                                        2024-01-31 18:21:03 UTC16384INData Raw: 76 65 72 22 2c 74 2e 75 69 5b 22 62 67 2d 65 6c 2d 73 75 62 74 6c 65 2d 68 6f 76 65 72 22 5d 29 2c 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 62 67 2d 65 6c 2d 73 75 62 74 6c 65 2d 61 63 74 69 76 65 22 2c 74 2e 75 69 5b 22 62 67 2d 65 6c 2d 73 75 62 74 6c 65 2d 61 63 74 69 76 65 22 5d 29 2c 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 62 6f 72 64 65 72 2d 62 61 73 65 22 2c 74 2e 75 69 5b 22 62 6f 72 64 65 72 2d 62 61 73 65 22 5d 29 2c 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 62 6f 72 64 65 72 2d 62 61 73 65 2d 73 74 72 6f 6e 67 22 2c 74 2e 75 69 5b 22 62 6f 72 64 65 72 2d 62 61 73 65 2d 73 74 72 6f 6e 67 22 5d 29 2c 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22
                                                                                        Data Ascii: ver",t.ui["bg-el-subtle-hover"]),i.style.setProperty("--bg-el-subtle-active",t.ui["bg-el-subtle-active"]),i.style.setProperty("--border-base",t.ui["border-base"]),i.style.setProperty("--border-base-strong",t.ui["border-base-strong"]),i.style.setProperty("


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        49192.168.2.5497693.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC564OUTGET /assets/vendor.8c0500f4.js HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC687INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 429883
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:03 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "3a4401aad92369ae6675a4b75508bec1"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:48 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 4r2Zp-U7yHhw23MeeUqVrOIa4HXTflkvVLWL72ran6B6DjI5UgLGBg==
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 76 61 72 20 41 62 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 43 62 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 54 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 65 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 7a 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 57 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 5a 6c 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 41 62 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                        Data Ascii: var Ab=Object.defineProperty,Cb=Object.defineProperties;var Tb=Object.getOwnPropertyDescriptors;var eo=Object.getOwnPropertySymbols;var zl=Object.prototype.hasOwnProperty,Wl=Object.prototype.propertyIsEnumerable;var Zl=(e,t,n)=>t in e?Ab(e,t,{enumerable:!
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 65 72 41 70 70 65 61 72 3a 5f 74 2c 6f 6e 41 70 70 65 61 72 43 61 6e 63 65 6c 6c 65 64 3a 5f 74 7d 2c 73 65 74 75 70 28 65 2c 7b 73 6c 6f 74 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6e 3d 53 74 28 29 2c 72 3d 54 79 28 29 3b 6c 65 74 20 73 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 64 65 66 61 75 6c 74 26 26 4c 75 28 74 2e 64 65 66 61 75 6c 74 28 29 2c 21 30 29 3b 69 66 28 21 6f 7c 7c 21 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 49 65 28 65 29 2c 7b 6d 6f 64 65 3a 61 7d 3d 69 2c 63 3d 6f 5b 30 5d 3b 69 66 28 72 2e 69 73 4c 65 61 76 69 6e 67 29 72 65 74 75 72 6e 20 75 61 28 63 29 3b 63 6f 6e 73 74 20 6c 3d 4e 75 28 63 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 20 75 61 28 63 29 3b 63 6f 6e 73 74 20 75 3d 6c 61
                                                                                        Data Ascii: erAppear:_t,onAppearCancelled:_t},setup(e,{slots:t}){const n=St(),r=Ty();let s;return()=>{const o=t.default&&Lu(t.default(),!0);if(!o||!o.length)return;const i=Ie(e),{mode:a}=i,c=o[0];if(r.isLeaving)return ua(c);const l=Nu(c);if(!l)return ua(c);const u=la
                                                                                        2024-01-31 18:21:04 UTC3028INData Raw: 6f 72 28 6c 65 74 20 55 3d 30 3b 55 3c 44 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 68 28 62 2c 44 5b 55 5d 29 3b 69 66 28 50 29 7b 6c 65 74 20 55 3d 50 2e 73 75 62 54 72 65 65 3b 69 66 28 77 3d 3d 3d 55 29 7b 63 6f 6e 73 74 20 47 3d 50 2e 76 6e 6f 64 65 3b 71 28 62 2c 47 2c 47 2e 73 63 6f 70 65 49 64 2c 47 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 2c 50 2e 70 61 72 65 6e 74 29 7d 7d 7d 2c 56 3d 28 62 2c 77 2c 4f 2c 44 2c 50 2c 55 2c 47 2c 48 2c 6a 3d 30 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 53 3d 6a 3b 53 3c 62 2e 6c 65 6e 67 74 68 3b 53 2b 2b 29 7b 63 6f 6e 73 74 20 49 3d 62 5b 53 5d 3d 48 3f 75 6e 28 62 5b 53 5d 29 3a 54 74 28 62 5b 53 5d 29 3b 67 28 6e 75 6c 6c 2c 49 2c 77 2c 4f 2c 44 2c 50 2c 55 2c 47 2c 48 29 7d 7d 2c 42 3d 28 62 2c 77 2c 4f 2c 44 2c 50 2c 55
                                                                                        Data Ascii: or(let U=0;U<D.length;U++)h(b,D[U]);if(P){let U=P.subTree;if(w===U){const G=P.vnode;q(b,G,G.scopeId,G.slotScopeIds,P.parent)}}},V=(b,w,O,D,P,U,G,H,j=0)=>{for(let S=j;S<b.length;S++){const I=b[S]=H?un(b[S]):Tt(b[S]);g(null,I,w,O,D,P,U,G,H)}},B=(b,w,O,D,P,U
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 65 26 26 75 74 28 67 65 2c 50 29 2c 21 52 65 26 26 28 49 3d 59 26 26 59 2e 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 29 29 7b 63 6f 6e 73 74 20 50 65 3d 77 3b 75 74 28 28 29 3d 3e 45 74 28 49 2c 43 65 2c 50 65 29 2c 50 29 7d 77 2e 73 68 61 70 65 46 6c 61 67 26 32 35 36 26 26 62 2e 61 26 26 75 74 28 62 2e 61 2c 50 29 2c 62 2e 69 73 4d 6f 75 6e 74 65 64 3d 21 30 2c 77 3d 4f 3d 44 3d 6e 75 6c 6c 7d 7d 2c 6a 3d 62 2e 65 66 66 65 63 74 3d 6e 65 77 20 58 69 28 48 2c 28 29 3d 3e 62 66 28 62 2e 75 70 64 61 74 65 29 2c 62 2e 73 63 6f 70 65 29 2c 53 3d 62 2e 75 70 64 61 74 65 3d 6a 2e 72 75 6e 2e 62 69 6e 64 28 6a 29 3b 53 2e 69 64 3d 62 2e 75 69 64 2c 46 6e 28 62 2c 21 30 29 2c 53 28 29 7d 2c 6e 65 3d 28 62 2c 77 2c 4f 29 3d 3e 7b 77 2e 63 6f 6d 70 6f 6e 65 6e 74
                                                                                        Data Ascii: e&&ut(ge,P),!Re&&(I=Y&&Y.onVnodeMounted)){const Pe=w;ut(()=>Et(I,Ce,Pe),P)}w.shapeFlag&256&&b.a&&ut(b.a,P),b.isMounted=!0,w=O=D=null}},j=b.effect=new Xi(H,()=>bf(b.update),b.scope),S=b.update=j.run.bind(j);S.id=b.uid,Fn(b,!0),S()},ne=(b,w,O)=>{w.component
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 64 64 28 65 29 2c 74 74 28 65 29 29 42 6e 28 65 2e 76 61 6c 75 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 63 65 28 65 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 42 6e 28 65 5b 6e 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 6f 72 28 65 29 7c 7c 73 72 28 65 29 29 65 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 42 6e 28 6e 2c 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 51 6c 28 65 29 29 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 42 6e 28 65 5b 6e 5d 2c 74 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 5f 28 29 7b 72 65 74 75 72 6e 20 78 5f 28 29 2e 73 6c 6f 74 73 7d 66 75 6e 63 74 69 6f 6e 20 78 5f 28 29 7b 63 6f 6e 73 74 20 65 3d 53 74 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 75 70 43 6f 6e 74 65 78 74 7c
                                                                                        Data Ascii: dd(e),tt(e))Bn(e.value,t);else if(ce(e))for(let n=0;n<e.length;n++)Bn(e[n],t);else if(or(e)||sr(e))e.forEach(n=>{Bn(n,t)});else if(Ql(e))for(const n in e)Bn(e[n],t);return e}function w_(){return x_().slots}function x_(){const e=St();return e.setupContext|
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 70 65 6f 66 20 73 3d 3d 22 6f 62 6a 65 63 74 22 3f 73 3a 7b 66 69 78 3a 21 30 7d 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 72 7d 65 2e 6e 6f 74 5f 66 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 65 2e 6e 6f 74 5f 66 6f 75 6e 64 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 74 28 61 2c 6e 75 6c 6c 29 2c 72 2e 70 75 73 68 28 61 29 7d 29 3b 63 6f 6e 73 74 20 6f 3d 65 2e 69 63 6f 6e 73 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 63 6f 6e 73 74 20 63 3d 48 66 28 65 2c 61 2c 21 30 29 3b 63 26 26 28 74 28 61 2c 63 29 2c 72 2e 70 75 73 68 28 61 29 29 7d 29 3b 63 6f 6e 73 74 20 69 3d 6e 2e 61 6c 69 61 73 65 73 7c 7c 22 61 6c 6c 22 3b 69 66 28 69 21 3d 3d 22 6e 6f 6e 65 22 26 26 74 79 70 65 6f 66 20 65 2e
                                                                                        Data Ascii: peof s=="object"?s:{fix:!0})}catch{return r}e.not_found instanceof Array&&e.not_found.forEach(a=>{t(a,null),r.push(a)});const o=e.icons;Object.keys(o).forEach(a=>{const c=Hf(e,a,!0);c&&(t(a,c),r.push(a))});const i=n.aliases||"all";if(i!=="none"&&typeof e.
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 74 5d 3d 72 7d 29 7d 29 3b 63 6f 6e 73 74 20 4b 76 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 64 76 28 47 66 2c 74 29 2c 72 3d 52 28 7b 7d 2c 47 76 29 3b 6c 65 74 20 73 3d 74 79 70 65 6f 66 20 74 2e 73 74 79 6c 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 21 28 74 2e 73 74 79 6c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 3f 52 28 7b 7d 2c 74 2e 73 74 79 6c 65 29 3a 7b 7d 3b 66 6f 72 28 6c 65 74 20 63 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6c 3d 74 5b 63 5d 3b 69 66 28 6c 21 3d 3d 76 6f 69 64 20 30 29 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 69 63 6f 6e 22 3a 63 61 73 65 22 73 74 79 6c 65 22 3a 63 61 73 65 22 6f 6e 4c 6f 61 64 22 3a 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 6c 69 6e 65 22 3a 63 61 73 65 22 68 46 6c 69 70 22 3a 63 61 73 65
                                                                                        Data Ascii: t]=r})});const Kv=(e,t)=>{const n=dv(Gf,t),r=R({},Gv);let s=typeof t.style=="object"&&!(t.style instanceof Array)?R({},t.style):{};for(let c in t){const l=t[c];if(l!==void 0)switch(c){case"icon":case"style":case"onLoad":break;case"inline":case"hFlip":case
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 68 6d 5b 5c 73 5c 2d 5f 5d 2a 6e 6f 74 65 3f 5b 5c 73 5f 5d 2a 28 3f 3a 5c 64 5c 77 29 3f 29 5c 73 2b 62 75 69 6c 64 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 6d 69 5b 5c 73 5c 2d 5f 5d 2a 28 3f 3a 6f 6e 65 7c 6f 6e 65 5b 5c 73 5f 5d 70 6c 75 73 7c 6e 6f 74 65 20 6c 74 65 29 3f 5b 5c 73 5f 5d 2a 28 3f 3a 5c 64 3f 5c 77 3f 29 5b 5c 73 5f 5d 2a 28 3f 3a 70 6c 75 73 29 3f 29 5c 73 2b 62 75 69 6c 64 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 72 65 64 6d 69 5b 5c 73 5c 2d 5f 5d 2a 28 3f 3a 6e 6f 74 65 29 3f 28 3f 3a 5b 5c 73 5f 5d 2a 5b 5c 77 5c 73 5d 2b 29 29 5c 73 2b 62 75 69 6c 64 2f 69 5d 2c 5b 5b 79 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 6d 2c 22 58 69 61 6f 6d 69 22 5d 2c 5b 70 2c 78 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 28 6d 69 5b 5c 73 5c 2d 5f 5d 2a
                                                                                        Data Ascii: hm[\s\-_]*note?[\s_]*(?:\d\w)?)\s+build/i,/android.+(mi[\s\-_]*(?:one|one[\s_]plus|note lte)?[\s_]*(?:\d?\w?)[\s_]*(?:plus)?)\s+build/i,/android.+(redmi[\s\-_]*(?:note)?(?:[\s_]*[\w\s]+))\s+build/i],[[y,/_/g," "],[m,"Xiaomi"],[p,x]],[/android.+(mi[\s\-_]*
                                                                                        2024-01-31 18:21:04 UTC11977INData Raw: 6e 5d 2d 65 5b 6e 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 6e 2b 2b 7d 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3c 74 2e 6c 65 6e 67 74 68 3f 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 65 5b 30 5d 3d 3d 3d 34 30 2b 34 30 3f 2d 31 3a 31 3a 65 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 74 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 74 5b 30 5d 3d 3d 3d 34 30 2b 34 30 3f 31 3a 2d 31 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 4e 30 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 30 3b 63 6f 6e 73 74 20 72 3d 65 2e 73 63 6f 72 65 2c 73 3d 74 2e 73 63 6f 72 65 3b 66 6f 72 28 3b 6e 3c 72 2e 6c 65 6e 67 74 68 26 26 6e 3c 73 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6f 3d 44 30 28 72 5b 6e 5d 2c 73 5b 6e 5d 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 6e 2b 2b
                                                                                        Data Ascii: n]-e[n];if(r)return r;n++}return e.length<t.length?e.length===1&&e[0]===40+40?-1:1:e.length>t.length?t.length===1&&t[0]===40+40?1:-1:0}function N0(e,t){let n=0;const r=e.score,s=t.score;for(;n<r.length&&n<s.length;){const o=D0(r[n],s[n]);if(o)return o;n++
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 69 73 41 72 72 61 79 28 54 2e 62 65 66 6f 72 65 45 6e 74 65 72 29 29 66 6f 72 28 63 6f 6e 73 74 20 62 20 6f 66 20 54 2e 62 65 66 6f 72 65 45 6e 74 65 72 29 24 2e 70 75 73 68 28 76 6e 28 62 2c 4c 2c 5a 29 29 3b 65 6c 73 65 20 24 2e 70 75 73 68 28 76 6e 28 54 2e 62 65 66 6f 72 65 45 6e 74 65 72 2c 4c 2c 5a 29 29 3b 72 65 74 75 72 6e 20 24 2e 70 75 73 68 28 41 29 2c 41 72 28 24 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 28 4c 2e 6d 61 74 63 68 65 64 2e 66 6f 72 45 61 63 68 28 54 3d 3e 54 2e 65 6e 74 65 72 43 61 6c 6c 62 61 63 6b 73 3d 7b 7d 29 2c 24 3d 6e 63 28 54 65 2c 22 62 65 66 6f 72 65 52 6f 75 74 65 45 6e 74 65 72 22 2c 4c 2c 5a 29 2c 24 2e 70 75 73 68 28 41 29 2c 41 72 28 24 29 29 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 24 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73
                                                                                        Data Ascii: isArray(T.beforeEnter))for(const b of T.beforeEnter)$.push(vn(b,L,Z));else $.push(vn(T.beforeEnter,L,Z));return $.push(A),Ar($)}).then(()=>(L.matched.forEach(T=>T.enterCallbacks={}),$=nc(Te,"beforeRouteEnter",L,Z),$.push(A),Ar($))).then(()=>{$=[];for(cons


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        50192.168.2.54977018.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC534OUTGET /js/plausible.js HTTP/1.1
                                                                                        Host: analytics.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC321INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1346
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: public, max-age=86400, must-revalidate
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        x-content-type-options: nosniff
                                                                                        2024-01-31 18:21:04 UTC1346INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6c 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 6f 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 2f 5e 6c 6f 63 61
                                                                                        Data Ascii: !function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^loca


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        51192.168.2.5497713.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC548OUTGET /assets/app.54690509.css HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC674INHTTP/1.1 200 OK
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 1061192
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "2da8c9e48d426c56f4f222cdb2c7d9e8"
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 6c3f0c3452643fca1b8580e04f18c2d8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: fOidS5nCnX3AWkbfZ45cEIA0GVrWX58X-90u8ZrXJlJv8VlV9E_v5g==
                                                                                        2024-01-31 18:21:04 UTC6396INData Raw: 2e 6d 79 2d 6d 61 73 6b 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 38 35 25 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 29 2c 74 6f 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 29 7d 2e 73 75 62 74 6c 65 2d 6c 69 6e 6b 2d 73 74 79 6c 65 20 61 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 75 62 74 6c 65 2d 6c 69 6e 6b 2d 73 74 79 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29
                                                                                        Data Ascii: .my-mask{-webkit-mask-image:-webkit-gradient(linear,left 85%,left bottom,from(rgba(0,0,0,1)),to(rgba(0,0,0,0)))}.subtle-link-style a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.subtle-link-style a:hover{color:var(--text-primary)
                                                                                        2024-01-31 18:21:04 UTC2086INData Raw: 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 61 62 62 72 3a 77 68 65 72 65 28 5b 74 69 74 6c 65 5d 29 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b
                                                                                        Data Ascii: r:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,k
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 20 70 72 6f 78 69 6d 69 74 79 3b 2d 2d 74 77 2d 6f 72 64 69 6e 61 6c 3a 20 3b 2d 2d 74 77 2d 73 6c 61 73 68 65 64 2d 7a 65 72 6f 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 69 67 75 72 65 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 73 70 61 63 69 6e 67 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 72 61 63 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 3a 20 30 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 35 39 20 31 33 30 20 32 34 36 20 2f 20 2e 35 29 3b 2d
                                                                                        Data Ascii: tw-scroll-snap-strictness: proximity;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);-
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 38 35 37 31 34 32 39 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 38 35 37 31 34 32 39 65 6d 7d 2e 70 72 6f 73 65 2d 73 6d 20 3a 77 68 65 72 65 28 68 72 20 2b 20 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 22 6e 6f 74 2d 70 72 6f 73 65 22 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 72 6f 73 65 2d 73 6d 20 3a 77 68 65 72 65 28 68 32 20 2b 20 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 22 6e 6f 74 2d 70 72 6f 73 65 22 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 72 6f 73 65 2d 73 6d 20 3a 77 68 65 72 65 28 68 33 20 2b 20 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 22 6e 6f 74 2d 70 72 6f 73 65 22 5d
                                                                                        Data Ascii: ){margin-top:2.8571429em;margin-bottom:2.8571429em}.prose-sm :where(hr + *):not(:where([class~="not-prose"] *)){margin-top:0}.prose-sm :where(h2 + *):not(:where([class~="not-prose"] *)){margin-top:0}.prose-sm :where(h3 + *):not(:where([class~="not-prose"]
                                                                                        2024-01-31 18:21:04 UTC1514INData Raw: 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 72 6f 74 61 74 65 2d 5c 5b 2d 38 37 64 65 67 5c 5d 7b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 2d 38 37 64 65 67 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77
                                                                                        Data Ascii: -tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.rotate-\[-87deg\]{--tw-rotate: -87deg;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 72 6f 74 61 74 65 2d 5c 5b 32 33 33 64 65 67 5c 5d 7b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 32 33 33 64 65 67 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74
                                                                                        Data Ascii: r(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.rotate-\[233deg\]{--tw-rotate: 233deg;transform:translate(var(--tw-translate-x),var(--t
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 36 30 30 5c 2f 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 37 37 30 36 30 30 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 36 30 30 5c 2f 31 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 37 37 30 36 31 61 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 36 30 30 5c 2f 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 37 37 30 36 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 36 30 30 5c 2f 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 37 37 30 36 33 33 7d 2e 62 6f 72 64 65 72 2d 61 6d 62 65 72 2d 36 30 30 5c 2f 32 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 39 37 37 30 36 34 30 7d 2e 62
                                                                                        Data Ascii: 6 / var(--tw-border-opacity))}.border-amber-600\/0{border-color:#d9770600}.border-amber-600\/10{border-color:#d977061a}.border-amber-600\/100{border-color:#d97706}.border-amber-600\/20{border-color:#d9770633}.border-amber-600\/25{border-color:#d9770640}.b
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 32 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 65 38 66 66 34 30 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 33 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 65 38 66 66 34 64 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 65 38 66 66 36 36 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 65 38 66 66 30 64 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 35 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 65 38 66 66 38 30 7d 2e 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 2d 31 30 30 5c 2f 36 30 7b 62 6f 72 64 65 72
                                                                                        Data Ascii: rder-purple-100\/25{border-color:#f3e8ff40}.border-purple-100\/30{border-color:#f3e8ff4d}.border-purple-100\/40{border-color:#f3e8ff66}.border-purple-100\/5{border-color:#f3e8ff0d}.border-purple-100\/50{border-color:#f3e8ff80}.border-purple-100\/60{border
                                                                                        2024-01-31 18:21:04 UTC1514INData Raw: 23 66 35 39 65 30 62 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 32 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 39 65 30 62 33 33 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 32 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 39 65 30 62 34 30 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 33 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 39 65 30 62 34 64 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 34 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 39 65 30 62 36 36 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 39 65 30 62 30 64 7d 2e 62 67 2d 61 6d 62 65 72 2d 35 30 30 5c 2f 35 30 7b 62 61 63 6b 67
                                                                                        Data Ascii: #f59e0b}.bg-amber-500\/20{background-color:#f59e0b33}.bg-amber-500\/25{background-color:#f59e0b40}.bg-amber-500\/30{background-color:#f59e0b4d}.bg-amber-500\/40{background-color:#f59e0b66}.bg-amber-500\/5{background-color:#f59e0b0d}.bg-amber-500\/50{backg
                                                                                        2024-01-31 18:21:04 UTC15404INData Raw: 6f 6c 6f 72 3a 23 62 34 35 33 30 39 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 32 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 34 35 33 30 39 33 33 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 32 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 34 35 33 30 39 34 30 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 33 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 34 35 33 30 39 34 64 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 34 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 34 35 33 30 39 36 36 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 34 35 33 30 39 30 64 7d 2e 62 67 2d 61 6d 62 65 72 2d 37 30 30 5c 2f 35 30 7b
                                                                                        Data Ascii: olor:#b45309}.bg-amber-700\/20{background-color:#b4530933}.bg-amber-700\/25{background-color:#b4530940}.bg-amber-700\/30{background-color:#b453094d}.bg-amber-700\/40{background-color:#b4530966}.bg-amber-700\/5{background-color:#b453090d}.bg-amber-700\/50{


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        52192.168.2.5497733.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC576OUTGET /assets/Inter-Bold.c63158ba.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 106140
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "444a7284663a3bc886683eb81450b294"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 cb7c4e818872f268fec5f37f214fd0de.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: noGIeSHmBbW7ZYzNxy15sqwD4GD_wVxJ6GHblcud6JR7-U69WxRzNw==
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 9e 9c 00 0d 00 00 00 04 be 20 00 01 9e 3e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 28 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a9 2c 86 e4 51 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 5a 07 81 c9 2d 5b 07 33 b4 d2 ff 1f fb 79 2f bc 25 fa f0 0c 06 78 b6 69 59 6b 66 3f cb 7d 74 0e a9 c4 d1 5a 00 9d d3 fb ed cb 64 11 99 c4 b6 17 f2 4d 7d 41 8b 8e ea 18 c3 0b 1b 0e 25 6f 56 bf 6e 28 6e 98 4e d1 0b d7 6d 08 64 b6 c8 da bc 3e 8b ec ff ff ff ff ff ff ff ff ff ff ff ff 6f 6b 59 44 3a 9d dd ff f7 5e fb 52 a5 57 e9 48 a8 81 44 93 00 63 19 6c e3 4a 08 89 63 c7 4e 20 4a 33 86 68 ab e0 42 ff 23 e1 63 36 41 8a 30 51 59 9c 4a 2a 44 49 5e 70 b1 62 4b 61 2a 28 c5 34 88 c0 35 11 12 4d 6b 12 b3 b5
                                                                                        Data Ascii: wOF2 >(J`,QT6$N Z-[3y/%xiYkf?}tZdM}A%oVn(nNmd>okYD:^RWHDclJcN J3hB#c6A0QYJ*DI^pbKa*(45Mk
                                                                                        2024-01-31 18:21:04 UTC10463INData Raw: 07 4a ac a2 9a 2b 05 42 36 19 86 95 d5 15 55 39 81 f2 14 69 c6 20 69 44 11 cc 62 3e e2 76 99 6c 2d d6 95 fc ee 4e 58 14 cc a4 85 58 69 9f 50 2c 2d 31 eb e8 1e 11 eb 25 01 b1 71 ca 31 3f 72 42 1e a1 40 08 60 a0 13 8c 3a b9 4f d0 36 14 9c 8c 31 97 31 06 8c 21 37 ad 16 53 f8 86 fd 90 6b eb a3 e4 e2 33 9b 6c be 9c 8d 02 27 30 86 5c db ec c9 52 0f 33 d9 4a 76 85 da 5a 0e 21 33 48 33 5e 27 21 d8 fe 3b 0a 5d 7e e4 df 48 0e 90 40 70 f9 3f 88 13 6e 3a 9b ff 13 41 40 04 01 51 c7 12 a0 80 8b 38 a2 c2 3e 85 c9 a0 bc 59 c0 3b 1d 3d 3d 13 4c a0 59 de c9 63 4e 0d 3f fb 94 74 79 54 33 08 70 53 19 d7 f0 63 c6 39 14 59 39 0f 34 88 5b b8 8d 45 40 11 40 c5 51 63 80 32 00 b4 4c 58 98 a1 cc 09 4b f7 80 88 e2 f0 90 e2 0c bd 3f d7 12 e0 3d 44 78 97 70 c2 1f 9e 0a 25 1a d2 42 7d
                                                                                        Data Ascii: J+B6U9i iDb>vl-NXXiP,-1%q1?rB@`:O611!7Sk3l'0\R3JvZ!3H3^'!;]~H@p?n:A@Q8>Y;==LYcN?tyT3pSc9Y94[E@@Qc2LXK?=Dxp%B}
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 33 9c 05 ce 0a 67 83 b3 0f ef f0 0d ff 08 8c e0 08 8d f0 88 d8 14 1d 82 b7 56 f8 e6 14 1d b1 11 1f 89 8e 49 f5 29 d2 23 d9 7e dc 40 e8 cf d2 d1 34 d2 59 ef 28 2c 95 b0 d5 21 fa 07 39 30 22 59 b6 99 f6 21 b6 51 fa 3b 18 42 93 d2 43 df 8d 74 2b 6c 66 4d ea 9b f2 4b 83 f6 8d e2 cd 8d ca ee b4 c1 7d b6 32 59 44 10 30 9f 77 10 15 9b df 59 65 00 8b d4 af 2e c5 38 a0 f6 f6 72 25 47 fd da 8c bb dc 5e c3 48 e6 60 5a 4d c5 ce 09 c1 ec c2 4a 78 3d c7 35 67 59 62 6b 29 13 1b 5e a0 17 8b 27 b8 40 d1 6d 3a c7 75 9f 12 d6 73 55 4c af 4e ea 4a ef 69 1c d7 67 4a 59 bf a3 6a fa e7 61 be 18 c9 cf a7 c8 f8 a1 52 dc 50 3e 21 39 2e 4c 07 c4 21 4d a8 71 2d 91 26 34 b8 95 48 4b ea a3 85 bb 48 af d0 96 8f 6b 49 f3 d8 f1 ae ac e4 8c 80 a5 8a d0 58 76 98 cb 42 2d da b6 6a 6b 79 09
                                                                                        Data Ascii: 3gVI)#~@4Y(,!90"Y!Q;BCt+lfMK}2YD0wYe.8r%G^H`ZMJx=5gYbk)^'@m:usULNJigJYjaRP>!9.L!Mq-&4HKHkIXvB-jky
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 60 c0 82 38 28 7c ff 14 06 f4 10 47 7e 8a 99 16 26 d9 0d 62 1c 8f 74 ca fd 4f c1 3e cb 8a e1 bc e4 fb 5a b1 5d 55 f8 28 bb 06 b4 95 70 c7 48 ab 06 3d d4 10 d0 60 64 25 f2 50 c7 90 17 66 37 7e 89 76 e4 1a e8 59 1d 19 01 19 61 6f ce 19 48 4e 19 dd 65 c4 fa ae a4 9c e3 8a d8 c5 06 69 76 91 4b b7 0f 0b b3 43 9d 84 b3 69 98 89 bf 4f ba be 2f 49 c2 ba ce e6 79 5d 73 b3 80 0f b6 96 28 f0 38 86 79 cb 22 4b 87 5f 26 04 9c be 04 22 1e 44 f7 68 c7 b3 d1 9d 6c 78 7f ab 78 04 aa c6 16 81 1d 18 c3 94 be b8 23 c6 82 7c d7 57 18 87 c9 3f 24 eb b2 1d cf 67 51 d9 05 a3 08 1e ea 2c 0a 01 f7 17 06 99 1f f0 8c e6 78 db be d5 aa 5b 36 3f ce c4 ec 84 fc 13 74 e5 4b 59 e1 fa 84 12 70 fa 5d 84 13 36 6d 5c 87 22 45 16 1f d2 5c c7 9f dc db 8c 37 cf 22 49 54 0d 69 bf 8b 81 47 4e a0
                                                                                        Data Ascii: `8(|G~&btO>Z]U(pH=`d%Pf7~vYaoHNeivKCiO/Iy]s(8y"K_&"Dhlxx#|W?$gQ,x[6?tKYp]6m\"E\7"ITiGN
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 9e b6 55 3b 13 a9 74 61 7a f6 66 17 2e 52 94 ac 3c 1e 71 fd d2 cc b4 72 57 63 44 7e af b6 95 2d bc 2e dd 4e 8a cc 5e b8 99 a0 e2 04 ff 94 2f 22 13 d2 b6 e1 57 88 0a 83 1d e0 4a 83 c4 bd c4 55 a5 f1 b1 89 6e 1e a3 ed da 97 69 c4 77 90 7c 16 8d 9f 88 97 2b d9 cb 64 e0 ef 4d 6d e5 ed ef e6 f3 d2 cf 4d 29 28 16 08 b0 5f 19 2b 80 9c e7 9b bf 3d 23 49 b8 cf 7d 1f 61 6f c4 9e 10 9f 62 8c 15 06 7e ea 23 15 8d 73 fa a5 29 39 76 fe ef 2b bd b3 1a 5b de a9 28 0b eb ea c0 09 f7 f0 dd 92 68 c5 42 2d 7d ce 05 ce 44 bb ad 42 0d 54 49 b2 4a 60 b3 f2 1f 53 3c bb d7 ff 96 4b 0a 90 3c 14 b9 af 01 ac 56 4f c0 6d 08 85 bf 76 40 e2 56 e2 2e bf f9 58 c9 35 77 81 c3 da c1 34 fc ca 12 33 5c 38 fc 53 19 c6 dc 01 a2 44 7a ea ca fe 4a ae 44 7b 3c e6 d8 4a 31 e2 ba d0 1b 32 49 b0 72
                                                                                        Data Ascii: U;tazf.R<qrWcD~-.N^/"WJUniw|+dMmM)(_+=#I}aob~#s)9v+[(hB-}DBTIJ`S<K<VOmv@V.X5w43\8SDzJD{<J12Ir
                                                                                        2024-01-31 18:21:04 UTC1514INData Raw: 31 1c 39 90 76 26 6d c5 d5 b2 e2 99 fb 0d 33 33 47 65 5d 93 a8 44 10 a9 02 03 f8 11 0f 43 f6 c3 03 16 ba d3 91 08 44 16 5c 1f 13 78 7c 72 af 55 22 32 5c be 8e f9 5e b2 92 77 e3 5c 6d 5e 46 7b 65 25 62 4c bc 6a 97 0a 70 cb dc de d4 9e 5c 25 13 39 cf 93 1c 70 27 d6 f7 91 d4 02 67 82 2f ae 07 e2 06 53 f7 67 f6 49 af 00 8e a2 e0 f3 2d 72 80 07 5c a4 4c 28 d0 cb d4 58 40 d8 5c 7c 03 47 ac 21 e1 09 4d 12 10 b7 37 b7 3f aa 6f ca 39 c4 1b 78 7c 52 51 ca 6d 06 01 8f 13 9d b5 75 74 e8 78 5c a7 8e 4a b1 eb f8 3c af 80 e0 f4 f2 74 0f 2a 89 40 28 a9 80 f9 dd fe bb 7d 5f 8b ae 53 23 ac d5 60 fe 97 4e 0e 54 99 07 77 bc 7f 0c 2f fb 0b 73 5d 01 9a 2b a1 58 69 01 39 ca ca 2e bc bc ad 6d 69 50 5c ec fb 03 26 e6 76 57 05 34 c0 86 e5 80 02 3f df c9 3b a4 c7 0e f1 cd 9b 5e b0
                                                                                        Data Ascii: 19v&m33Ge]DCD\x|rU"2\^w\m^F{e%bLjp\%9p'g/SgI-r\L(X@\|G!M7?o9x|RQmutx\J<t*@(}_S#`NTw/s]+Xi9.miP\&vW4?;^
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 80 0c c5 ca 00 a0 dc 1f 7f f4 44 bc ed f8 c0 db 01 c8 d7 53 c2 78 28 f2 98 80 14 b6 00 13 b0 5e f3 4b 46 2a c5 c6 bd 91 7c 2d d3 c5 af 6c 76 e8 20 ed 97 f8 c8 90 ee 8c 84 1a 6d e6 88 ab 73 93 ff c9 01 9b a8 04 7d cf 8c d4 0e 2c 8c e2 40 65 27 ad 23 ac a2 bf de d5 f8 bb b1 83 c2 13 28 72 d7 3d 29 cf e1 7e e3 ba 60 01 0b aa 27 a1 26 97 1b f2 ab db 47 7a 3c 98 77 32 c3 75 57 9e 61 9e e9 af f8 a0 a2 63 ae f2 b9 4e 2d 05 eb 7c 99 39 be 2a b9 2a cb a3 55 33 0e 42 07 bc b8 b8 80 6e 0e 4c 7d 09 5c e4 a0 d8 8b de d7 5b 84 cd 7a c7 a6 14 b1 75 a2 70 c5 bf 12 5d dd 81 0d cb 1a e8 4f 77 9f 57 94 5c 2d 14 3b 27 49 af 73 f5 c7 a9 c0 35 a1 c4 29 2c bb 18 a2 b1 32 c0 08 e9 0c 78 74 0c 64 80 ed bf 2b 49 b4 66 69 80 61 a4 35 da 99 04 67 cd b2 bb f9 7d fe e4 62 56 72 15 3b
                                                                                        Data Ascii: DSx(^KF*|-lv ms},@e'#(r=)~`'&Gz<w2uWacN-|9**U3BnL}\[zup]OwW\-;'Is5),2xtd+Ifia5g}bVr;
                                                                                        2024-01-31 18:21:04 UTC1514INData Raw: 1f bc 13 e3 29 dc 4b d9 eb 12 d1 ad 8b e2 3c ce 4e 20 65 de 78 f0 9f 0e 72 6f 16 58 fb 04 e8 79 73 56 fd 55 3f 99 0d 97 51 6b b5 bc 7c c8 33 b0 ba 9b 2f a7 c5 68 ed d8 22 35 81 4c aa 47 ca ad 07 b3 fb 7b 6f 6e 44 ea 04 a3 e9 d0 77 ff 13 2b a7 f3 9f 37 30 59 2d 2c f8 8c e0 9f aa 6b 6a c2 88 cf c8 ee 56 9c 15 3c 70 c2 bc 39 d4 a7 b7 2e 25 cd 3f cb f8 20 ac 11 c2 7c 7d 12 15 e4 d7 7c d4 4b 04 9f 31 fc d3 a2 75 1e 68 d1 06 d1 6d d9 33 06 16 ac af 8b 23 f6 5e 6d 32 bf b9 eb e4 de 05 b5 01 a9 0b 1d 7b b1 39 9f e3 f4 e2 67 14 2b 6d a5 7e ef 2f c6 1e 6e 49 6f 59 fd 4b 22 41 87 2e e6 78 28 46 00 af 2e fd e1 67 ff 3f 77 e9 39 3c 76 24 7e 3d ad 97 80 83 6f e0 24 32 a2 03 ab b0 b3 fd 0d 4e fb 41 9a 2e 42 9f 55 4c 6e 2d fc 19 61 91 e8 95 d3 0b f6 07 b9 47 c7 d4 b7 d8
                                                                                        Data Ascii: )K<N exroXysVU?Qk|3/h"5LG{onDw+70Y-,kjV<p9.%? |}|K1uhm3#^m2{9g+m~/nIoYK"A.x(F.g?w9<v$~=o$2NA.BULn-aG
                                                                                        2024-01-31 18:21:04 UTC10729INData Raw: ec c4 04 e8 6c 80 81 e6 14 39 d7 a8 9b 87 a8 9e 21 da 4b 31 14 aa a2 67 48 3f b1 58 20 96 92 95 ea ff 3b a0 9f 07 4c 45 59 0e 8e 95 5f 54 5a 8d a9 7d 5e 35 6e e6 eb c0 3e 8b ff db ee f2 b5 ad ee 7a d3 60 a9 ec ec 8e 9c 0c a7 1f 6d 42 57 bd c0 7b a8 29 48 c0 f7 63 7f bd f5 d7 8f 18 64 2f d9 10 5c e2 f7 ae bb 75 7e d5 e8 78 8e ee 05 64 ca e7 1a c6 0c 4c 78 03 e8 60 41 7a ee 58 48 c0 b3 16 8a e9 49 3a 8b 7b 5f 79 53 2f 11 68 44 19 ef e7 3d 6e 88 74 b4 a6 28 b5 6d 39 b5 22 bd 5d f8 1c c7 67 a7 7a 9e be fd 89 bd 1d 44 07 97 50 56 70 b7 65 05 aa b1 12 00 11 35 85 5a 8a 1b 10 85 15 69 17 6a 79 9b 06 f6 24 e6 6b 94 9c f1 24 53 ff b4 64 6e bb cc 95 f5 64 80 dd 6e c0 f0 25 c6 73 b6 07 56 2e 33 26 6d ee 7a 8d 5f b7 27 b0 26 f2 7c 7f 68 94 e3 4b 50 30 4d ca 77 9b b3
                                                                                        Data Ascii: l9!K1gH?X ;LEY_TZ}^5n>z`mBW{)Hcd/\u~xdLx`AzXHI:{_yS/hD=nt(m9"]gzDPVpe5Zijy$k$Sdndn%sV.3&mz_'&|hKP0Mw


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        53192.168.2.5497723.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC582OUTGET /assets/Inter-BoldItalic.3f211964.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 111808
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "96284e2a02af46d9ffa2d189eaad5483"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 8fec22e4e0f460412a9f95c3ff89a9b2.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: v8rJTBlkRE7zWpZq6c-EsWCmHQEfUivpVCX8Nqcqp6MHs1G9zGeVjQ==
                                                                                        2024-01-31 18:21:04 UTC8543INData Raw: 77 4f 46 32 00 01 00 00 00 01 b4 c0 00 0d 00 00 00 04 ce 6c 00 01 b4 64 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 c8 06 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 dd 64 87 92 6c 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 0e 07 81 c9 2d 5b 34 40 b4 14 fe 35 64 fb af cb d1 76 f3 92 a1 e3 40 83 40 10 62 08 b0 a8 a8 fe fd 90 de 89 0f a9 ac 76 0d cf 23 aa 21 6e 0f f2 60 08 36 55 5b 1d 75 8c 61 b0 0d c0 b4 67 f5 6b dd 40 e6 fd 94 32 71 db a0 e3 0f ba 2d 3d ce fe ff ff ff ff ff ff ff ff ff ff ff ff 6f 67 f9 11 fe 66 33 93 6c df ee ec 66 13 42 20 1a 7e 42 14 f1 83 9c 58 ab 52 4b 95 da 1e 5e af ed d5 1e 41 b2 20 a7 3e b8 2c c6 98 17 5c 9d e7 ae a3 0a 5e 76 ad f3 52 24 54 bd 3e ab fd 01 1d 2a 95 d4 b0 41 64 d9 c0 0e 07 03 d7
                                                                                        Data Ascii: wOF2ldJ`dlT6$N -[4@5dv@@bv#!n`6U[uagk@2q-=ogf3lfB ~BXRK^A >,\^vR$T>*Ad
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 91 4a eb a8 28 bb aa 49 3d d5 2f 1b 5b e4 26 cf 68 37 44 37 39 2c 3a 06 26 16 36 0e ae 66 3c 2d f8 04 84 5a 89 88 49 b4 69 27 25 23 a7 08 6d 9a 4d 40 c8 cc 12 43 bf c8 47 be 4e e9 1d 93 1f db 9e 6f d1 fe 49 7e 27 05 22 08 14 f0 88 d5 d1 02 ee 64 89 59 e3 05 e4 50 74 28 d6 4a 8e 18 20 f0 e8 00 77 62 1e ab d5 65 21 37 9c ca 1b 12 21 84 10 42 08 21 84 00 10 42 08 21 44 9a 21 ed 77 92 7e 3d 23 40 72 8a 0e 78 e5 6f 26 7a ca 70 41 78 88 d5 60 7f e7 0e 25 e6 63 5f ea 87 e5 d7 65 8c 25 ee ee 57 d8 c0 40 62 21 10 48 b8 84 2d 82 b8 10 54 ed c5 dd c0 cf 18 52 1e 94 c8 c4 26 d4 ba 61 d6 d0 24 ad 62 4a 1a ef 35 e6 af 8c 9b 30 69 ca b4 97 66 cc 9a 8b 58 36 40 9c 78 09 12 25 49 36 01 17 00 42 30 82 62 38 41 52 34 c3 72 bc 20 4a 5e 9f 5f 56 54 4d 37 4c cb 76 2e 67 a4 a9
                                                                                        Data Ascii: J(I=/[&h7D79,:&6f<-ZIi'%#mM@CGNoI~'"dYPt(J wbe!7!B!B!D!w~=#@rxo&zpAx`%c_e%W@b!H-TR&a$bJ50ifX6@x%I6B0b8AR4r J^_VTM7Lv.g
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 81 b3 fe 90 91 00 06 f4 70 e2 23 04 03 30 7a f5 11 44 e7 03 e6 da 08 8d 77 38 f5 0c 68 1d 40 ee a5 e2 91 6d 18 c5 65 7b 86 3a 3c 37 3b 0f 0a e8 cb 44 2c 8c 80 4b 3b b5 f3 53 76 2d 3f a0 28 15 20 fe 6a b0 e1 91 94 fc ce 67 66 3b 83 12 2f 91 2c ab 34 23 c3 c0 8e 9b da 41 d1 20 61 00 93 8e 8f 8b a5 2a 95 45 1a 1b ab 35 8f cd 91 39 d5 9e 1b f7 95 4a fb 26 a0 c5 33 bf e9 c2 d7 fd 54 47 68 fa ce cb 14 fb 1a 80 1f 84 5d 40 6d 7e b0 c8 ce 60 9b 5c a6 c9 c0 2e 59 cf 06 f6 f8 34 13 6d 19 cd 04 4a ec 3d 6e ce 50 70 9b 5f 07 d4 18 80 3c cd f2 65 31 ea fd 9a 8a 61 50 60 60 73 7c b5 ce 1d d7 93 31 3d b8 ef e1 a8 5c 34 2a f9 a6 bf a1 44 2e 7a ba eb 16 ca 25 65 12 e3 66 b3 85 a7 f8 90 0f f5 d6 5d 4e 5e 8f c3 b7 f4 9b a5 59 2f df 4d 5f c5 95 93 c4 6a ed 70 54 ba ed 4e e8
                                                                                        Data Ascii: p#0zDw8h@me{:<7;D,K;Sv-?( jgf;/,4#A a*E59J&3TGh]@m~`\.Y4mJ=nPp_<e1aP``s|1=\4*D.z%ef]N^Y/M_jpTN
                                                                                        2024-01-31 18:21:04 UTC1032INData Raw: a9 d9 60 e3 b0 f0 ef ab 12 b4 09 91 1d d0 9e d5 c6 8b c7 f7 84 32 e1 35 99 a0 cd e6 27 1d 48 bb a4 c5 11 6d bb de 79 8c 25 e1 8e 02 df f5 30 88 f0 a2 a8 b4 4d d7 77 d2 b6 fa a1 e6 77 d3 f2 54 ed 9d f4 a5 e4 26 6e 24 d1 85 33 3e 93 fe 8e 90 ff 0f 23 b3 fc 42 fa 20 55 f6 a9 57 41 ba 6a aa 9c a1 4f 21 20 13 ad 78 b5 6b ee b2 e4 23 67 44 71 77 1a 11 a7 3c 4a 73 ff 5a b1 04 58 6b 61 b3 86 ae c6 28 09 d4 db a0 83 d2 ae dd 87 26 32 ad 1c 85 dc f9 5b 0e 40 69 7d 16 e9 40 b4 33 87 f4 96 00 20 27 4b d2 7f f4 b2 12 f7 a4 29 2f 58 41 7e 0b fe ad 42 6d d4 c0 9e 1e dc ae ab 7c 01 1b 01 50 86 2f 40 f8 5c 81 05 6a ee eb 44 56 cc b0 2a e8 54 0c 63 22 08 33 f3 d7 a2 02 e1 5a 7c 08 88 da c0 a7 e4 08 fd b4 74 cc 08 24 a2 18 91 e7 14 32 98 17 53 3f 6b 83 01 e9 3f b8 e6 63 94
                                                                                        Data Ascii: `25'Hmy%0MwwT&n$3>#B UWAjO! xk#gDqw<JsZXka(&2[@i}@3 'K)/XA~Bm|P/@\jDV*Tc"3Z|t$2S?k?c
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 4e df 84 37 9e fe 0a 1d 42 32 0a ac f7 4f fe f6 28 d2 92 7b 6b c7 c9 95 2f aa 79 f9 40 7d 8a 29 12 ff e4 35 74 b1 72 c1 b9 61 64 28 81 1e 77 42 3c 55 01 f9 34 d2 b9 34 f5 23 c5 eb 98 92 82 06 bd 67 0f f7 b8 d3 ac 30 96 49 3b ac f7 27 ea 0e 09 58 e6 ae 20 2e 61 24 3f 10 1f b2 3f b4 a5 13 43 1a 3c d6 ae 18 83 e5 44 72 78 ce f5 69 af 78 b6 7a e6 c9 b8 06 55 f2 12 17 98 8d 3a 06 06 a0 df 07 a2 c4 15 ff 61 9e d1 be 09 81 55 98 a2 8b 9e 0a 34 84 da 04 d8 01 ea ac 6c 09 75 49 34 ab 7a 3b ef 02 1b 6d 59 8d bb 40 c5 1d 2c 43 a4 6a b0 06 4b cf 72 a6 84 b1 1c a7 26 2b aa e6 cb 85 23 6e d3 21 05 04 85 60 d8 48 bd b7 f8 9a 38 66 29 98 ac fa 54 15 b5 76 04 a7 f2 7d 8d 3a bc c1 68 ae bb a9 14 2a 7b a9 1a ac 42 e1 c1 29 bc bb 24 35 70 45 6c c2 ac 3e 12 3f e5 be 0f 4f 17
                                                                                        Data Ascii: N7B2O({k/y@})5trad(wB<U44#g0I;'X .a$??C<DrxixzU:aU4luI4z;mY@,CjKr&+#n!`H8f)Tv}:h*{B)$5pEl>?O
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 78 43 a5 88 96 3c 47 d8 63 bf e0 7f b8 bb 76 1b f4 b0 dc a5 f0 06 97 ec 17 fd 55 09 88 96 63 c1 2b b7 c9 05 47 d0 8c 1e 69 01 fa 7c 80 c3 4d 23 98 38 be f6 74 3c e6 35 df 39 17 7f 4f 00 a1 35 60 c1 32 11 da df 56 f0 c0 fe 18 43 44 b3 ad 0e 36 e0 31 60 5b fb af bb 31 5f 70 0e 1b ae 43 1b 78 0a 87 80 25 7f c3 78 3d 6d c5 41 1e 4b 38 72 dd 6f 81 d8 cf 6b 2b 91 75 e6 83 ba a9 86 98 0e 52 dd 28 bc 68 21 62 c2 ff 42 c0 64 87 2f 32 13 d4 3e e2 bb 3f 8d 6d 00 e7 6e 83 9f 99 83 ce f8 9e 71 2b 2b 90 81 3b 08 cd 07 4b 5e 55 4d 36 04 9b e1 8e 88 9a f1 18 b0 09 0b c0 a1 ad f6 d0 4c ad 02 fb c7 27 ea c0 ab 6f 9c 23 46 cf f7 00 b4 60 8f 08 77 3d fe ab 9d a5 56 9c b6 93 91 7f d1 1d 3a 55 7f ee 11 ed 6a 2a 5c 62 f5 0b 01 89 eb 50 34 b7 b1 76 36 1f ac 5d bc 6b 65 8c 34 d2
                                                                                        Data Ascii: xC<GcvUc+Gi|M#8t<59O5`2VCD61`[1_pCx%x=mAK8rok+uR(h!bBd/2>?mnq++;K^UM6L'o#F`w=V:Uj*\bP4v6]ke4
                                                                                        2024-01-31 18:21:04 UTC10463INData Raw: 19 c6 66 7e 04 58 45 e1 f8 c1 c0 ea 3b 45 a7 9d 27 33 6a 4c f6 67 5c b2 d0 d3 9a f1 9a 2e 1f da ba 74 51 ba 9b b9 41 04 f8 07 73 67 11 ee 8c 2c 7b 4c 41 57 1b a9 e9 49 f7 50 d9 d1 5b 2b ca ee 95 d7 cb 3f 44 9a 1b 75 46 74 44 b9 09 50 04 1f d3 43 f2 fb 1d 81 8d 07 96 d7 10 75 ed 09 01 0d df 51 27 56 a4 27 b6 87 f7 fe 07 f4 e6 f1 16 95 d3 12 b2 4f 09 d9 fd 93 a7 f4 0f 8c 3b 3e fa f9 8b f7 67 83 0c 85 cc 16 d7 6f 86 12 a0 15 ca 5a a7 1b 88 6f 41 f6 3f 6a 70 f9 f3 77 c3 9f 1d 6d c6 ad 45 11 93 84 6c e9 d2 5b 8b 3a 59 5e ef 15 04 6e 69 1e 70 40 4a f7 c9 6d 0e 90 48 4f f9 0d 4d c3 a5 eb d9 dc fd 6d 25 c6 55 3a e6 60 da 91 32 af a0 a2 3d 2b 41 ac ee 09 0c ab 6e be a4 e9 7e 0b 8a 00 ac 7a 5d 5e 2e d7 d9 6e e2 fe ff cf c9 57 66 15 79 a5 c6 65 43 fe 17 0d d3 cc 92
                                                                                        Data Ascii: f~XE;E'3jLg\.tQAsg,{LAWIP[+?DuFtDPCuQ'V'O;>goZoA?jpwmEl[:Y^nip@JmHOMm%U:`2=+An~z]^.nWfyeC
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: f8 0a ee 32 5e a7 33 59 ac 08 1e 82 3d 7e ea 8f b0 fc 7b 89 cf f2 b5 c9 0e 9c 97 14 67 b2 de 6c 34 d5 43 39 48 f6 35 09 73 ad ad 44 fa 19 cc 79 cc 6a d2 5b eb 8c 1d c9 9e ac d5 e3 16 be 16 b0 3e 9f 35 89 a2 b3 d1 be 6a 66 27 bf 2c d1 91 30 05 f5 67 cb 6e f3 8e 0c f3 2e 0f c3 23 bf 16 65 45 05 38 6c cf cc ad 82 ef f3 dc 5c 5a 16 89 47 bf e1 b3 08 51 5b 24 e1 89 da 56 6c 4f 92 25 46 09 f6 06 a1 e1 43 1d 02 50 d6 29 d2 c3 56 6f f6 8d 73 f3 8f d3 00 3e 60 2a f6 40 b7 f2 c6 cd a1 0e 50 b4 51 22 ec b8 e8 72 7e 87 c2 01 20 b5 0a e3 0f b9 f7 3a dc 26 ce 01 a6 7e a5 cf b2 af d2 21 f3 d1 75 40 d4 af 9c ec 38 20 bd d7 fc f8 d3 91 8e e8 d4 c7 37 1e 03 6e ee d4 f6 e5 8f de 1b 6d 8f 0f f8 2d 2f a6 3d be ff 18 bc 23 c9 3c b3 d3 f4 de 96 6d 3e ef 87 da 8f c7 11 c3 03 60
                                                                                        Data Ascii: 2^3Y=~{gl4C9H5sDyj[>5jf',0gn.#eE8l\ZGQ[$VlO%FCP)Vos>`*@PQ"r~ :&~!u@8 7nm-/=#<m>`
                                                                                        2024-01-31 18:21:04 UTC9850INData Raw: 1c da b9 fc f9 c4 f1 1c b1 db 37 95 94 92 dd 87 2a ce 1e a9 72 af dc 79 3e de b6 c4 95 9d ff 45 6b 94 5c 6d c1 40 90 55 af 3d 3f e4 4d a9 4e 88 06 cf c3 e5 4c e9 74 c6 a6 49 8f 49 97 f3 33 8b db 99 73 34 ab 9f bf c2 df ff fc 95 a2 02 99 b6 11 9e b5 d6 39 41 d0 04 ba 3d 7a 3e e8 23 8d a5 12 31 65 08 18 9d 29 c4 cd 71 ff 67 7c d1 fb 41 ca 5e b4 75 9f c9 de 20 b7 37 d9 ed 39 e7 ba 8f ad 74 df c4 7a bf 08 ef 29 c9 81 79 83 9d 1f fe c5 12 9f d6 b3 59 7c 99 b9 dd 3b 77 a8 da 70 aa b7 ab 30 bf 72 12 6f 20 57 4a 9a 38 66 a0 84 ef 35 bf 52 35 d5 be d4 e0 5b df 60 94 b1 f1 10 62 77 47 ec 59 12 fe a9 e7 ca bc 25 32 33 4e 30 ea 6d 1c 8e c0 c9 69 47 c8 31 fb 71 99 8d f7 42 74 66 43 09 f3 ff 5f 7d 9e 6b 11 df b6 65 36 38 31 6b f5 73 33 89 17 f3 4f 6c e8 4f 61 66 d0 7c
                                                                                        Data Ascii: 7*ry>Ek\m@U=?MNLtII3s49A=z>#1e)qg|A^u 79tz)yY|;wp0ro WJ8f5R5[`bwGY%23N0miG1qBtfC_}ke681ks3OlOaf|


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        54192.168.2.5497743.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:03 UTC581OUTGET /assets/Inter-ExtraBold.307d9809.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 106108
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "37da9eecf61ebced804b266b14eef98e"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 dd50d82eb44c5dac221e5595321dc69e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: ITX63wsBrK6rVKmnQ1Frl-EQ1-Koo15uGn9dmeN08PpAAIWvtWEPZQ==
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 9e 7c 00 0d 00 00 00 04 bf 10 00 01 9e 1f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 db 72 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 ab 00 86 e4 65 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 2c 07 81 c9 2d 5b 37 33 b4 d1 4a d6 bc bd 24 67 63 c8 65 12 04 db 1a 41 28 68 1d b1 af ce 21 26 17 4a c1 ea 55 f7 25 cf 4c 85 af 8f 43 ff 30 bb 7b 4e 73 05 bc b4 89 8e 21 2a 21 41 50 fc 6a bf 7f e3 11 5a 5e 57 e1 6d b8 6d 00 cf 2d 85 9e dd 97 ec ff ff ff ff ff ff ff ff ff ff ff ff 7b 59 fe 23 b2 e5 ff 3f ed de 4f 9a b4 a1 a5 45 80 a2 88 80 0a 8a 78 1e 2a a2 f3 dc d4 d3 9b b7 8d 81 ab 2a 59 87 cc fa e0 73 49 0b 8d 0c 64 ad 4a aa 62 27 63 a5 80 8a 3c ef d6 2e d6 95 36 3d e7 1a 02 1d 38 f3 08 b1 46 62
                                                                                        Data Ascii: wOF2|rJ`eT6$N ,-[73J$gceA(h!&JU%LC0{Ns!*!APjZ^Wmm-{Y#?OEx**YsIdJb'c<.6=8Fb
                                                                                        2024-01-31 18:21:04 UTC10463INData Raw: 2b 50 52 ea 49 88 f1 0f aa 9b d3 79 1a a9 cd 68 b1 6a 1f 44 37 24 d4 c5 3a 78 93 68 70 63 33 0a 48 26 b4 f7 11 f4 bb bb c1 71 c3 1b b7 dd 5d 57 78 cf 4e 1e 60 96 eb 61 b6 cd 1c 91 be cd 8e f4 6d 6e 64 64 f3 0a 16 e3 18 09 e5 62 7b 43 b1 4a 18 61 fe 1a cb 96 ae 13 24 e5 88 58 b6 ec 49 88 77 4c c0 41 c6 49 07 87 95 67 58 4d 81 c1 0e 4d c1 5b 1c 24 af ff ff f5 0c 2c 00 4e c6 7b 3d 04 a6 4e 98 fb a7 78 a6 2e f6 0a 58 5b 17 7f 6d 2b cd d2 2a fd 32 a8 2e 18 c4 b8 62 19 00 6d 10 40 12 82 d8 8d 3f 7b 1f 1d 27 27 f0 e2 f3 05 fb 5f ed a3 e1 b3 e1 df 8f ff bf fc bf 15 d9 d4 dc 70 7d ef 3d 03 2b 9e 27 86 44 3c 42 59 c4 c4 88 a4 a4 48 72 d5 ba a4 9e e1 a9 2e 16 98 6b 0d b1 77 d0 62 27 8e 58 e6 93 53 56 f8 0a ad 62 ea 76 98 5f 25 59 37 d0 73 a0 8d dd 2d 81 b8 f8 82 d2
                                                                                        Data Ascii: +PRIyhjD7$:xhpc3H&q]WxN`amnddb{CJa$XIwLAIgXMM[$,N{=Nx.X[m+*2.bm@?{''_p}=+'D<BYHr.kwb'XSVbv_%Y7s-
                                                                                        2024-01-31 18:21:04 UTC6396INData Raw: a4 24 ab e3 29 4a 64 50 59 2c f9 80 7e ee ac 19 f5 70 76 59 60 c5 41 02 c6 73 e8 aa 9b 94 fd 92 0e 03 d2 4d af 51 81 6e 9c 5f b7 df 7f 06 9b da d5 02 3e 01 48 0b 34 48 3a 14 03 a4 01 52 40 3a 12 68 80 f6 fc 86 83 5f a7 e2 b0 f9 d5 2a 12 eb 39 e0 50 41 05 8f 48 1a d6 1f b6 38 69 86 18 26 4e 9a a5 fc 1c d5 97 52 59 ef 3f c8 cf dd dc aa 5d f7 c4 7c 24 b8 90 42 09 2d 9c f0 23 cf a6 60 52 97 15 fc 90 84 6b 30 f1 00 1e 83 04 1b 2e 7c 84 94 52 43 09 e5 34 1b d7 1b 73 e3 f3 c6 57 b8 ab 87 de e9 b6 79 16 ea b0 ce 38 11 fe 94 63 d2 68 f2 48 7b 81 19 06 1c f0 05 19 5c 08 20 85 02 1a 58 e1 01 19 5d b1 5a 86 d2 c0 c4 ca 0f b5 16 67 2d f6 6f 38 f0 c1 17 35 b4 80 c9 54 4e 1e c9 91 8f db 88 e3 88 a2 a9 53 7d 38 11 13 3d 5d a6 23 ec ee bd 66 da 6c b6 30 64 70 ed e4 9a e2
                                                                                        Data Ascii: $)JdPY,~pvY`AsMQn_>H4H:R@:h_*9PAH8i&NRY?]|$B-#`Rk0.|RC4sWy8chH{\ X]Zg-o85TNS}8=]#fl0dp
                                                                                        2024-01-31 18:21:04 UTC2553INData Raw: 36 17 c7 6c d9 72 76 6f fb e2 d7 ce 25 ad 39 77 90 71 c9 56 ec 4c e4 98 35 f9 72 eb 04 60 dc 14 4e a6 15 c5 4b e9 1d f7 40 37 68 a2 46 f9 06 87 41 57 a1 dd 54 c3 6d 01 6a 27 cd 51 a7 ae fd d1 40 b9 69 46 ac 02 68 85 76 22 b4 23 36 03 74 ca cd 13 5d 32 0d 52 b1 3d d1 23 db f5 c9 37 83 c8 2b 01 86 95 16 13 23 40 df 43 a9 ed 8d 3c 1e b0 af e2 78 b0 7f e1 c9 f8 3a f8 76 8b 43 8f e9 77 60 76 9b c1 7c 0e 17 d5 7e 84 ba a3 4e d2 71 ca 19 46 ed 6c 95 e1 9b 73 2e a8 ea 17 51 da a5 7f d4 f7 80 cb a8 ae 30 f7 b3 59 54 db 4f 2c 35 76 2b f4 6e ad b5 db 68 6f b6 5f b5 7a ae d2 d3 ae d1 2f ae 57 b9 4d 6e e8 6d 76 a5 e6 89 bd be 97 c3 ef 7b e9 71 64 b0 3b 19 e6 cc c5 18 57 37 71 fa 2d 6c b7 dd 25 72 ef 72 8b 82 06 dc 8f 4a 0f 70 af 3e 3b 79 60 fa f5 db 07 cf fb 77 d7 1f
                                                                                        Data Ascii: 6lrvo%9wqVL5r`NK@7hFAWTmj'Q@iFhv"#6t]2R=#7+#@C<x:vCw`v|~NqFls.Q0YTO,5v+nho_z/WMnmv{qd;W7q-l%rrJp>;y`w
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 82 12 51 94 2b 49 72 64 59 a1 a2 28 50 55 59 9a 06 a7 eb 8a 0c 43 b6 c9 a4 d4 6c 86 b1 58 e4 59 ad b0 36 9b 62 bb 5d b0 c3 61 d5 e9 34 e8 72 11 74 bb 85 ec 9b 42 84 78 0b 0a aa 5a a8 50 34 c2 84 b1 05 03 d3 22 5c 38 3a 11 22 cc 88 0c 74 ea f6 8c 0c 13 5d 45 a6 4c 1d b2 64 a9 95 2d 5b 27 0c 8c 16 39 72 74 c1 c2 69 50 a7 5e b7 56 6d ae 75 e8 f0 8f 50 3a 95 0e 2c a7 ae 3d f9 ab 7f 06 e2 ca 8a 15 6f ad 59 53 6f dd ba 36 fb cf c1 ab 83 ad 1e e9 4b af 68 f2 26 4d 7f 05 69 ef 9b 2e 04 e9 d8 55 67 20 23 bb 18 42 a3 a7 20 5d a3 d4 b9 95 ae b5 91 e2 2c 6d da 72 19 32 74 81 31 63 a7 cd 37 df 79 ee dc 2d c6 c7 97 2d 54 58 38 5e ac 89 9b ba 18 32 b2 12 6c 6c 45 66 9b ad 8c 85 39 7e 9a 6f be 1f 24 24 4a 1d 74 50 b9 0c 19 2a 0c 1a f4 e7 68 b2 87 84 fe 0d 32 cc 8e dd 01
                                                                                        Data Ascii: Q+IrdY(PUYClXY6b]a4rtBxZP4"\8:"t]ELd-['9rtiP^VmuP:,=oYSo6Kh&Mi.Ug #B ],mr2t1c7y--TX8^2llEf9~o$$JtP*h2
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: c6 e7 bd bf 9c a8 8b 5a c2 61 3f 75 b2 94 5e 6a c3 ed 1a fc 2f 51 6b 51 33 50 77 fd cb 0c dd cb 32 71 dd be ce e1 fd be fb 88 a6 5b f6 c2 37 ac cc cb 42 3c 2d 3d 51 d0 5d 2d 73 cc c2 fb a5 fa c2 b3 35 aa 27 64 cb 43 9f cc e6 16 33 59 18 ec 12 7a 78 6f 8c 6a 4c eb 26 61 f6 3a f2 6f 48 f5 97 8a a6 84 34 d6 a8 05 90 4b b8 05 07 2f 48 d0 a9 b4 b1 d9 95 53 26 0e 3a f4 d2 61 cf 54 14 0c 5d 50 7f dd 03 17 c1 e5 50 bb fd bc 6e ec 32 af 8f 4e 73 ef 88 5f a6 b1 1e 14 bb 92 fa 0c 03 ba ad 20 30 ac cd 20 f6 54 11 6e 90 91 7e 6d d1 26 df ad 51 cf 7f d3 6a 4e ca 0f ee 28 1d d9 16 fc 71 7e c1 7a 19 ae 51 d8 15 52 0e 2f 80 15 e1 e1 fa 76 97 ed a9 6e 7d 7e ba 23 db cd 21 74 2e 0c 6f cb 48 f7 01 05 96 ba c2 ad 9e 7d 82 c7 8f cd 5e 06 0b 80 6b 52 75 94 2f 3d 75 cf dc c1 4f
                                                                                        Data Ascii: Za?u^j/QkQ3Pw2q[7B<-=Q]-s5'dC3YzxojL&a:oH4K/HS&:aT]PPn2Ns_ 0 Tn~m&QjN(q~zQR/vn}~#!t.oH}^kRu/=uO
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: 88 b8 02 78 bf b1 f0 66 7a e6 62 21 1a 8a 64 26 7f 54 f2 10 82 64 b0 e8 76 06 94 5b f1 13 be 7f fc 06 d4 13 94 02 1c a6 7f 79 76 86 38 bd d0 65 81 f5 44 6b d0 f2 d5 60 2b f1 7c a3 95 c1 7d 2c 69 2a 72 40 c1 89 66 21 97 87 3b 71 7d 39 c0 80 f0 f6 97 02 0c e0 41 fc 70 68 81 3e ee 3b 65 7e 62 6f 6f be 71 41 12 a4 e7 b0 1c 7a 90 80 24 32 d6 9e 39 61 cd 03 90 06 ea f9 8c 52 2d 84 5f 85 d5 0c 7e 09 6c d5 73 fc 0f e4 c6 be 01 4d 31 90 0e 9b 6f 4e 13 21 66 62 33 e4 fd 50 c5 d3 8c f0 ae 61 a5 dd 60 ae b0 dc 65 50 a7 15 d5 18 d4 1a 73 57 54 f0 eb ae 2f bb 30 0a 33 c0 d5 7f bb 5f 39 ea 94 dc e9 71 e8 5a 2b 17 be 27 b0 ad 0d 88 33 27 84 fb 1b c7 fa db c6 fb 8b 5d bf 87 aa bd 55 75 d4 64 7b bf 6e 1a df 13 0d 14 1c 65 9a 3f 3d 41 0f 1c 2b cf 6f ea 35 46 1d 57 05 d1 e5
                                                                                        Data Ascii: xfzb!d&Tdv[yv8eDk`+|},i*r@f!;q}9Aph>;e~booqAz$29aR-_~lsM1oN!fb3Pa`ePsWT/03_9qZ+'3']Uud{ne?=A+o5FW
                                                                                        2024-01-31 18:21:04 UTC16384INData Raw: da 78 06 a0 a3 fa d3 70 c3 24 69 73 53 a7 a0 8a e5 b7 dc ea 9b 91 5b 0a e8 ee 2f 5d 7c fa 0e 41 16 0e 6d 72 86 3e bf 6a f1 e4 0c 7e 80 c6 c3 4d 79 f8 2c b9 a7 65 f0 71 22 9b 5a 6f fb c9 48 9b 04 2c 54 32 7b 61 e2 cc a0 6c cf c6 33 86 9b 8e bf cc 17 a3 3a 5b e8 b8 f8 a2 9a 1e ad b7 89 4c b7 7c f4 5e 70 56 46 da c5 68 35 da c9 dc 7f 8e d5 61 47 28 1f 93 c2 f3 af 75 14 56 b6 69 86 b1 a4 03 64 e6 35 63 f2 25 aa 0b 63 91 6a f4 53 f9 ff 9c aa 03 86 48 3d a9 78 44 6c 2e 60 18 a9 9d 29 ba ab 2a 39 aa ac ef 95 6e be e8 bf 4b 5d 92 e4 dd 8b 52 b0 f6 29 bf 2c d0 40 ef 69 2e 92 48 ff fa cd d6 65 ac 48 6d 8f 6e b7 e2 4b 99 7a dd a8 dd fc 49 f4 ff b3 2a a2 31 37 d5 be b7 cb 4c ae 5c a5 0b 57 46 90 98 67 f3 12 ee 20 21 66 64 95 29 7d 39 23 9f c9 71 5d 1e 81 30 01 18 a3
                                                                                        Data Ascii: xp$isS[/]|Amr>j~My,eq"ZoH,T2{al3:[L|^pVFh5aG(uVid5c%cjSH=xDl.`)*9nK]R),@i.HeHmnKzI*17L\WFg !fd)}9#q]0
                                                                                        2024-01-31 18:21:04 UTC4776INData Raw: c2 fa f9 3d 56 a3 c7 88 19 2b 76 9c b8 f1 e2 27 48 98 28 71 92 a4 e5 94 9b 2c 79 8a 94 a9 52 a7 49 9b 2e 7d 86 8c 99 e4 8d d6 6d c9 9a 2d 7b f9 15 54 58 51 c5 32 d5 5b 5a 96 23 67 71 c1 8b 2f 21 44 c8 50 a1 4b 2c a9 e4 52 4a d5 35 1a fb 8c 32 cb 2a 3b 4c 39 61 cb 2d 2f 5c f9 15 54 58 51 c5 95 54 5a 59 e5 55 54 59 55 d5 d5 54 6b 98 a6 34 68 7b 1f 47 cd b5 d4 5a 5b ed d4 3e 4d 7b ea ad af 7e df c1 3b 7a a8 e1 46 e0 ba 28 f8 60 11 75 d7 53 6f 7d f5 37 d0 60 43 0d 73 5d 13 8f 2d 56 ec 38 71 e3 c5 4f 90 30 51 e3 4d 34 d9 54 d3 cd 34 db 5c f3 2d b4 98 b8 6f 9d 77 d1 65 57 7d ef ef 68 aa d1 0f 1b 29 eb eb f3 2e 76 1c 72 72 76 71 e0 ea e6 ee e1 e9 e5 ed e3 4b 28 e3 42 92 15 55 d3 0d d3 b2 1d 40 d7 f3 95 b1 58 d4 ed 26 69 46 32 ba f6 b6 eb 87 71 9a f1 7d 1e e3 c7
                                                                                        Data Ascii: =V+v'H(q,yRI.}m-{TXQ2[Z#gq/!DPK,RJ52*;L9a-/\TXQTZYUTYUTk4h{GZ[>M{~;zF(`uSo}7`Cs]-V8qO0QM4T4\-oweW}h).vrrvqK(BU@X&iF2q}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        55192.168.2.549775146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC625OUTGET /profile_images/1533851281785339905/QaFwznLF_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC644INHTTP/1.1 404 Not Found
                                                                                        Connection: close
                                                                                        Content-Length: 0
                                                                                        perf: 7469935968
                                                                                        cache-control: max-age=300, must-revalidate
                                                                                        x-transaction-id: ddfed962112cd301
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        X-Cache: HIT, MISS
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-pdk-kpdk1780146-PDK, cache-bfi-kbfi7400068-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        56192.168.2.549778146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC625OUTGET /profile_images/1693598456537862144/52Wf2OCD_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 32014
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Mon, 21 Aug 2023 12:16:32 GMT
                                                                                        x-transaction-id: abe0487794b72b8a
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21325-FTY, cache-bfi-kbfi7400095-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 7c bf ab f3 d8 b4 4c 8c 54 85 b1 9d db c5 87 9f d0 b0 a3 24 e9 ea ef 74 3e 5d 31 bf 9f d0 5f 3f 5d df 3a 00 00 00 07 8f 6b d5 d2 06 14 f3 7e b0 2b a8 00 41 44 6f ea ef e1 d6 fa e5 1a fd af 3c a5 1a fd e5 7a 39 06 1e d1 e6 9c 9c cf 6a ed ce a2 d7 e8 7d 0a 0c 5e e1 e5 aa 26 ba 66 da d0 dd b6 56 4c 34 4a e9 6d d0 92 8f 89 a7 4c 43 dc ab 4f 61 77 34 2b 7b 86 18 d9 0c fd 69 17 9e d3 ae dd 6b e5 1d 23 b7 e7 f7 c7 4f 96 00 00 01 8b 9a 59 e9 fc 5e f0 73 7a e7 92 16 c6 31 6e f9 d7 86 ad ee 5d 4a 74 d6 7d fa fb bf 95 6d d2 b7 57 b5 8b 2f dc 34 ae 7d 59 f1 7b 17 35 aa db a9 77 c9 a7 9c cf a3 f3 f9 a7 4c d0 90 f4 e3 5f 7d 6f 15 b3 a0 ea f4 9a 6d 36 a8 fb d7 f9 fd b2 83 b2 eb e9 f3 de 27 6b 4b 73 6e 7f 89 cd 58 8a ef 70 dd 86 99 c7 da 4c c3 13 d6 3d 8a 94 f4 fe 47 d1
                                                                                        Data Ascii: |LT$t>]1_?]:k~+ADo<z9j}^&fVL4JmLCOaw4+{ik#OY^sz1n]Jt}mW/4}Y{5wL_}om6'kKsnXpL=G
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: fd fc 6d 69 94 f7 bf 7f 5d 9c 58 f9 9f 52 e4 b6 7c 7c 64 59 d7 6f 5f 9c 2f fc 7d b6 0e 5b af 1b b7 37 a7 ba 67 27 dd 6a 57 e8 7b e1 59 68 6f c0 45 a4 b7 5e cd 63 35 72 e9 96 2c 59 7e 4e 7b a7 bb a4 61 fb c3 66 ac df 67 c9 80 00 00 07 35 e9 5e 1f 98 25 a7 63 f9 3b b5 e3 25 23 6b 6d fc 1b 9a 91 3f 7f 78 bc 98 f8 da f2 97 be 17 5f 9a ec 5f 4f 3f 43 e7 7f 4b d4 f7 e6 5f 1f 0f aa 06 53 e2 4f 4f 25 dd b6 bb cc 7c 2e 98 2a 69 59 76 e9 fb f4 bd f2 6f 8e eb 4d 7a 5e 0e 6f b9 54 a4 77 d6 bd d2 d3 34 9f 8c e2 f5 dc 79 97 64 a4 80 00 00 00 06 87 20 ed d0 b8 ed c6 74 24 b1 f3 76 62 c9 ab 33 13 0d 8b 67 05 f3 90 a6 59 f6 f4 ad 3f 1e f3 b3 96 25 f5 e6 b9 b5 f2 7c 50 fa fa cb 2f 3d 2e 7b 31 37 0a 67 96 8a f4 b0 3d f0 f5 e6 28 48 65 86 f7 0b c9 fc ea ed 59 93 4d e6 b5 c3
                                                                                        Data Ascii: mi]XR||dYo_/}[7g'jW{YhoE^c5r,Y~N{afg5^%c;%#km?x__O?CK_SOO%|.*iYvoMz^oTw4yd t$vb3gY?%|P/=.{17g=(HeYM
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 8e dd 55 e6 c6 bb d4 7a 8d c5 29 84 69 f7 d5 c5 68 d9 d0 76 5b b1 04 53 b0 4c 97 9d 70 a5 16 b7 15 c6 3a 85 60 75 76 14 ed 66 c3 5b 56 e0 69 d2 da 97 7a 92 3f 53 35 c1 dc db 73 c2 10 c9 53 18 01 61 55 58 5e 3a 5b 7c fe ee e6 cf 94 af d8 d8 cf 7e c2 e7 c0 eb d3 df aa d2 9f 7e ab 24 79 ce 4f 84 25 4a 2d 81 a5 74 7a 6f 4e ab d5 f6 5d 3e 0a 4e be a9 db ba aa 30 aa f6 2c ae 99 0f 51 a4 9c 5b 71 35 5d a1 4e cc 27 67 b3 d6 ba 96 ea b5 eb 1d 4d fe 4c a8 af 29 37 cf ea 88 e4 75 af e3 2e 47 6e 47 cc 60 14 89 52 7c 58 47 ed 30 a0 02 cb 65 ee f6 19 88 47 77 11 e0 e9 ee dc de ff 00 1e 8a bc 7f e3 dd 32 72 a0 e7 c5 85 c4 75 25 8e da fa 84 45 5a 17 a7 f4 ba 44 22 4e bb 38 0d 8d 20 b3 ae 76 9a e5 42 b3 ae 84 d7 d5 0d a2 5f 55 54 f2 d1 ae d2 59 b4 ab ea ba 8c d6 ab bd a5
                                                                                        Data Ascii: Uz)ihv[SLp:`uvf[Viz?S5sSaUX^:[|~~$yO%J-tzoN]>N0,Q[q5]N'gML)7u.GnG`R|XG0eGw2ru%EZD"N8 vB_UTY
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 3c 5d a8 be 42 7e fe c5 2b cc 21 d1 dc 31 fe 8f b3 5e 31 57 d3 80 e1 9c e6 3c 39 9c e7 3a 5e 79 d7 fb 7a 9f e8 f7 69 69 43 cf 6a 5f 5e bf 15 f9 6d bf 1c 54 67 6f 79 ff 00 fa ec e7 e8 1f 88 b2 7c cf 4b c1 1e 2d cc 0c 16 27 b8 5a ac f3 23 3c d5 c6 7a ba ab c7 5f b6 fc a7 4e 39 bf 3c 65 fa a8 3a 34 a6 25 16 97 da 79 43 5f 66 ec d4 d0 55 5c 2a ba 15 8c 5a d9 1e 83 c8 24 db 19 2c b4 34 ec 65 8d 43 c0 43 b8 64 ab f7 27 3a 5e 3f f8 cf 6f 5a 7c 6b 7d 80 32 66 90 0a b5 ad 1f 7b a9 47 00 9f c7 68 5c be 3e 66 23 81 a0 1f 5a be db 03 ee 6b 99 da 39 d2 56 62 be de fd 4e df 6a 92 45 95 eb 7c 30 81 09 58 97 77 53 db ec 45 07 79 65 3d a6 27 57 35 db 37 52 44 ef d5 c7 f5 d3 9c 5d dd 9b 66 e5 9d 84 35 87 60 e1 2c 25 15 1d 85 66 f8 6d eb f2 c5 91 54 3b b4 41 cb e9 f5 ca f5
                                                                                        Data Ascii: <]B~+!1^1W<9:^yziiCj_^mTgoy|K-'Z#<z_N9<e:4%yC_fU\*Z$,4eCCd':^?oZ|k}2f{Gh\>f#Zk9VbNjE|0XwSEye='W57RD]f5`,%fmT;A
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 0d e6 ac 6f a6 00 a3 38 e3 2b 97 72 8a 3c a7 bc 3b 0c 47 b8 29 32 62 53 30 c5 ec 2a 26 47 54 8a e7 52 f8 c2 ee e0 c7 b3 5b 50 ee dc 52 c5 4a f0 21 82 86 eb a8 b3 0f a7 f5 85 9b 3d 4d 14 1c 50 ad 18 35 91 19 0b 5c 67 68 e7 a7 ae 42 dd 75 13 89 e9 ba 0f 2d 4e ba be b2 af f0 b6 fa c0 ba 37 52 c4 be a9 f0 6e 0e f0 e3 cd 46 b8 7b ad 84 f6 33 56 79 72 39 1d 68 f1 9d 40 3d 9b 61 8f 62 14 c7 b3 45 ad 8d 7d 7f 75 c3 f3 2d 7b 13 3c a5 4b 26 92 96 2b 1f e2 6c 68 a2 f2 b6 9a fb 3a f3 ae c8 6a f8 e0 f6 b3 e5 e0 fc cd 3b 28 ac ef 57 58 a0 2f d2 a7 57 6b 67 d6 ec 63 e3 c7 e7 35 fb 0b 34 63 ff 00 21 d8 e0 75 25 e8 ca dd 4c 83 9a d7 2a d9 f6 34 7b 1b ec d4 a4 9b 50 06 06 3f 8c d5 83 43 6f d3 ce 49 16 c9 cb 23 79 1b d3 72 56 56 ed 15 83 93 f8 c8 fc bf 62 32 a6 df 61 5b 11
                                                                                        Data Ascii: o8+r<;G)2bS0*&GTR[PRJ!=MP5\ghBu-N7RnF{3Vyr9h@=abE}u-{<K&+lh:j;(WX/Wkgc54c!u%L*4{P?CoI#yrVVb2a[
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 04 01 04 02 02 02 03 00 00 00 00 00 00 01 02 11 03 10 12 21 31 20 22 30 41 51 04 13 32 40 23 71 42 50 61 ff da 00 08 01 02 01 01 3f 01 f6 db a3 f6 44 dc 8d c5 ff 00 53 26 6d bc 23 99 76 28 a5 a4 a3 f4 47 33 8b a6 46 57 fd 2c 93 fa 14 5b 14 2b e7 56 fe c9 c4 c4 eb 81 3b 5e f3 74 4f f2 17 c0 a7 29 f6 51 7a de 9d 15 46 29 7c 7b b3 ca a0 4e 6e 7d e9 18 d2 24 2f 36 63 cf f1 2f 6f 2e 5d bc 23 bd 20 ad e9 45 79 b2 5d 98 b3 6d e1 89 df b1 9b 26 c5 e1 8c e2 b9 2f c2 c4 50 86 76 86 a8 c3 97 6f 0f ce 52 da ac 94 b7 3b 7e 11 25 d0 a5 47 ec fb 38 66 d4 ca fa 2a 85 cf 47 c9 92 54 88 2f 49 55 c6 98 32 5a a7 e5 f9 13 b7 b7 48 c5 c8 fd 68 78 d9 f2 87 f5 af fe 0b a6 29 34 7e d2 2f 93 75 b1 fa e4 33 f9 22 5d 91 96 d7 62 76 af c2 4f 6a b1 bb 23 1d c7 fa d2 f4 9f df 82 7a f4
                                                                                        Data Ascii: !1 "0AQ2@#qBPa?DS&m#v(G3FW,[+V;^tO)QzF)|{Nn}$/6c/o.]# Ey]m&/PvoR;~%G8f*GT/IU2ZHhx)4~/u3"]bvOj#z
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 62 26 a3 fe 47 ed 16 9e 79 05 7d cc ec f4 5c fd db aa 6b 48 d5 1a ce e5 57 2f 54 63 51 80 6c 4d ed ed 22 d3 73 85 73 4f 03 16 eb 04 1c 37 ab 11 66 e6 67 92 b4 c3 30 7e cb 9b ce 01 17 c4 33 3d 17 4b 17 6a d7 ad ed 1d 7b 94 a7 7a e3 ea ae 5a 46 36 51 65 f8 bf 75 c0 a9 a9 64 a5 9a 96 55 5d 7b 77 b5 5b 86 7e c7 21 7c 43 80 45 ef 33 27 a4 d8 63 a8 14 93 64 26 47 cb 8a f3 3a 0b 5c 4b 76 8b 31 56 8d 1a 2f 75 ea c1 73 a4 3a ae dd fa 20 23 5f ef 29 83 31 ea 4b 4d d9 1c 93 83 db 65 f8 dd 81 e3 51 19 a6 1e 28 cf 03 5d b6 77 8c d0 7b 0f d8 67 8b 8e c8 45 ef 33 27 a7 12 27 69 ca f4 e7 3a 1b dd 94 8a 23 cd a3 87 38 cd c6 e3 35 ed 8b 79 b4 ad 57 c3 7b f7 10 75 94 b1 4d 86 e3 e8 eb c5 62 af 8a cf c4 bd b3 3c 54 8c 6b f9 2b 22 95 0e 68 44 69 98 2b df 6e c9 45 a8 14 de 69
                                                                                        Data Ascii: b&Gy}\kHW/TcQlM"ssO7fg0~3=Kj{zZF6QeudU]{w[~!|CE3'cd&G:\Kv1V/us: #_)1KMeQ(]w{gE3''i:#85yW{uMb<Tk+"hDi+nEi
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: ea a4 30 44 f1 4f f8 4a 35 4c 2b 2a 61 5a 6e 35 4b 11 92 d5 37 e5 53 a1 9e a1 f5 0f 89 99 a8 40 83 2d 23 b7 9c 18 37 b8 a6 c0 83 3b 03 3c 5c 77 b8 ab 22 bb 4a f3 33 bd 5c 26 56 6e 38 95 38 8e bb 70 cd 31 f8 da 16 8f 7d ea 20 e5 f5 0a 8f ef 41 77 c8 8f d5 10 ac 44 6d a6 9c 42 d0 3a 51 59 d4 7b 85 fd eb a8 78 10 bf 8a 84 59 ef 32 ff 00 92 d4 8e 3e f3 48 53 6c 88 e1 d3 b9 1e 37 27 05 2c c4 91 69 aa 59 a9 85 35 69 bd eb 48 ce f1 55 ea 63 d2 b7 7f 68 2d 53 73 84 ba 71 1d ee d5 65 ad 2e 71 c0 04 e8 4c 75 a7 3b da 3f 3e 03 80 56 ce f5 33 80 ae c8 dd 54 22 ec 2d 7e 49 90 46 b4 47 09 c8 65 9a b5 48 01 f9 4c 5c 9b 67 03 87 25 66 78 bd b2 f1 54 2f ec c4 fa b5 1a ac f5 86 c9 5a 28 a2 45 4e 15 97 8c 8a 9b a1 cb 92 9c 32 e6 a9 46 87 6b 8b 50 7b 60 c5 68 3b dc 24 a6 af
                                                                                        Data Ascii: 0DOJ5L+*aZn5K7S@-#7;<\w"J3\&Vn88p1} AwDmB:QY{xY2>HSl7',iY5iHUch-Ssqe.qLu;?>V3T"-~IFGeHL\g%fxT/Z(EN2FkP{`h;$
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 98 3d a3 bf 25 20 24 02 f3 48 47 d1 c2 db e2 ea 9b 31 e8 e7 e2 83 5b 70 08 c5 7b a1 d1 e2 76 c9 94 d1 7c 32 1e dd e3 73 94 9a e1 00 64 cf d5 5a 89 11 cf 39 b8 ce ad a3 e2 ae 8a ff 00 15 ed 4a 99 88 e3 cd 69 a1 dc 3a cd 44 8c 0d ed 41 dc 53 28 e1 c4 1d 28 00 8e 7d 39 27 68 6c c6 64 ee 95 c5 48 d1 23 fe 02 a7 e6 b1 80 1e e1 4e 7b db 27 cb 57 85 72 0a 67 01 8a 2e 35 5f ed 1f 8a b4 55 90 a4 d1 5b 9b 54 06 bb b1 67 c2 e5 a2 77 dd e8 68 61 63 d6 77 67 f7 41 8d dc bc de 03 bf 89 88 3f 00 ce ab 4f 70 6c 21 89 9e 28 b8 03 12 26 01 ad 18 04 44 1b 30 1b c2 f3 e2 ad 45 88 e7 bb 37 19 a9 6e 28 fb a6 5d 3b 07 07 dc a1 1e 60 d5 a4 37 d9 87 6f f2 f5 16 b3 aa 27 c2 a7 95 5c aa 10 46 fc 57 d5 4c ec 8b d4 ca 90 a8 35 a7 05 b6 54 a2 0e f4 48 35 44 87 3f 66 f9 8e f4 0e 05 59
                                                                                        Data Ascii: =% $HG1[p{v|2sdZ9Ji:DAS((}9'hldH#N{'Wrg.5_U[TgwhacwgA?Opl!(&D0E7n(];`7o'\FWL5TH5D?fY


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        57192.168.2.549776146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC625OUTGET /profile_images/1349789137264631815/vaEvz2qe_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 15039
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Thu, 14 Jan 2021 18:41:02 GMT
                                                                                        x-transaction-id: 02de947e27315eb9
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21379-FTY, cache-bfi-kbfi7400036-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 22 0b 41 57 f7 81 da 73 91 63 a9 17 ce 0e 28 00 00 00 00 01 87 ab f6 ba a8 ed 03 53 e9 f3 90 e2 59 f4 65 23 1f 3a 2a c5 1e 90 00 3d be 21 30 75 f5 c9 f8 22 5f a4 ad 17 91 2f 84 dc 00 0c 9e 30 5a 2a e1 2a 6b 99 23 b1 aa 73 91 63 69 27 ce 0e 28 00 00 00 00 00 aa 76 b2 b5 6b 35 c1 b1 64 a0 ab 37 91 12 cb 51 ef 08 24 7a 00 00 32 64 eb b8 7c fe 9e 5a d4 b6 de 85 4a 65 31 7e a8 00 00 4b 9b 4e 36 43 c1 52 59 0c 7e e9 82 58 88 e5 cf 38 38 a0 00 00 00 00 02 1b 99 35 ee e5 68 1e 84 ab 31 e9 9b 9f 9c c7 e4 1c da 9f e7 b1 91 3e f3 4b 7a 7c dd 86 48 c6 cd fe 09 63 10 65 40 8e a0 cb 71 14 6b 21 e6 4f 19 b0 7a 4f 37 df 6c 95 f8 67 32 46 16 bb e9 fb 1e b9 e9 92 dc bb 11 cb 98 03 8a 00 00 00 00 00 01 5d 75 1b 01 5f fd 32 49 9b 2a 56 ff 00 ca 79 75 ed 85 03 8f 2f ad 5e 7f
                                                                                        Data Ascii: "AWsc(SYe#:*=!0u"_/0Z**k#sci'(vk5d7Q$z2d|ZJe1~KN6CRY~X885h1>Kz|Hce@qk!OzO7lg2F]u_2I*Vyu/^
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 5b 8b d4 00 ff 00 ae f4 0f c3 70 6c 7f 83 f1 ab c5 7d 4c f4 e3 09 4e 7f 8c 11 33 14 c2 5c b3 c3 a5 39 b7 c6 6b ee f8 dd 37 6c 8a 56 58 9f 87 79 6c ba db c8 f0 75 c6 da 43 f3 f0 ec ad cb 64 52 73 f7 7c 6e b1 6f 8c d3 56 78 75 a4 79 98 a7 d3 8c e3 38 99 17 bc 8a de 81 f8 6e 0c d7 e1 bc 10 95 2d 70 60 26 36 3a 54 c4 81 1f 20 79 67 bb e4 21 24 08 ef dd b9 c8 78 76 e0 4e 54 bb 8b 19 c5 b7 38 0c b2 88 2d df 20 0e 2c 17 62 0d 4c 84 7c 9b 18 1a 47 6e 9f fe 1b 82 5b 58 7c 5f 0a 38 1d c4 8e ba 82 f7 ca 07 b1 40 61 be c3 6b f8 cc 76 3e c7 4f 5e f8 89 7b 17 d2 95 db a7 f9 ff 00 8b e1 1a d7 a0 66 f5 90 bb 18 6d 75 13 1f c7 b1 4f 1b b7 82 da da 3f 71 03 ec 74 eb 57 10 fb b8 5d ba 76 af f3 e1 59 59 f4 67 76 81 17 bd 96 da f8 ce 5c 87 f3 8c 11 47 1e da 12 db 7b 29 38 5a
                                                                                        Data Ascii: [pl}LN3\9k7lVXyluCdRs|noVxuy8n-p`&6:T yg!$xvNT8- ,bL|Gn[X|_8@akv>O^{fmuO?qtW]vYYgv\G{)8Z
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 8b d4 c2 ce ef 53 ac 20 49 d9 53 0d 3e ef 53 0d 31 b2 a1 e7 08 31 77 f7 86 9f 57 7b a3 85 0b 49 5a 4a 8b c1 5a 4a d2 54 2a 67 8b 3f bc 34 ec 4c 21 c9 da 48 08 10 76 b7 87 45 9f de 1a 76 a8 7d 26 77 b4 f2 50 e0 ed 71 fe ac fe f0 b4 c1 b3 cf 36 0f 06 ef 7f a1 76 3f d5 cb c0 b0 e9 3f bc 4c 32 13 d9 f3 20 12 6c ee f1 30 c1 b5 41 8e 98 f6 89 81 91 a6 42 a9 d5 c3 65 06 00 8b 01 41 a1 39 92 ba b8 e9 54 39 29 a7 75 66 89 40 45 b5 85 ac 59 cd 94 50 b3 fb c8 c3 ca 36 a6 8d 4f 88 00 56 90 b4 84 61 bd 14 da 9f 55 4e d3 7b b1 32 72 b4 c8 4e 67 28 08 45 80 af 1a d0 7e ad 07 ea f1 a0 d0 13 9b 29 8d 85 50 f1 9a 99 f5 8d e7 9c dd 26 ba 70 b9 ff 00 3f 03 7b 53 bd ee 8e 3f 0d 31 ca 71 e5 35 f3 b5 cf f8 aa 7d fc 3f e5 b7 0e 2b 59 5a ca 24 d9 bf d0 85 11 98 09 41 a1 bc 94 e3
                                                                                        Data Ascii: S IS>S11wW{IZJZJT*g?4L!HvEv}&wPq6v??L2 l0ABeA9T9)uf@EYP6OVaUN{2rNg(E~)P&p?{S?1q5}?+YZ$A
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 60 da 75 41 72 65 e5 2e da 84 d7 25 3c 83 1c 3b 2c ea 9a 58 d6 0c 34 96 a5 4b 93 aa 14 23 d9 af 7f 24 61 50 de 01 0a f6 6f 50 29 f9 ad 8c 22 80 79 29 b4 80 10 6b d1 6c 3c 97 a5 70 73 a8 14 48 f6 49 ee f2 8c 2c cb cb 75 5c 67 1e fe 59 e5 22 db 45 6c 3c a2 1a 9a 48 a5 f0 b4 6c 3a e2 61 80 08 08 71 41 35 d9 5b 2e bb f7 83 fa 53 a1 3c c1 cc e2 0a 7a 46 29 9b 58 aa 25 f3 7b da be 39 2e 4b b1 c3 72 fb a0 79 fa 97 66 0b 68 c2 61 4a 42 e9 6d 28 2e b5 35 83 18 6c 28 45 ff 00 15 0f a9 9a 63 80 b0 ae 91 e5 09 99 1b d7 d1 d6 2c f0 ba fa 7f de ee 1a 1b cc 7d 5b 85 3d 07 11 96 c8 a2 d7 ba 2f 94 dc 91 3e ff 00 f8 fa 96 6a 92 14 ed 5c 3c f9 ba a9 75 fa 26 aa 6f 74 1c 54 cf d5 5f 53 3d fd 3f f2 87 14 06 5b 1b a0 ef ea bb 3a 8d 85 07 b7 43 9b 46 d7 2f fa 6d ef bb 2f 2e 45
                                                                                        Data Ascii: `uAre.%<;,X4K#$aPoP)"y)kl<psHI,u\gY"El<Hl:aqA5[.S<zF)X%{9.KryfhaJBm(.5l(Ec,}[=/>j\<u&otT_S=?[:CF/m/.E
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: eb 87 a5 75 21 59 3c 63 55 c1 2c b5 0c 34 b8 bd a6 d4 ea 3d d7 3e 40 c9 dc d9 39 67 6a bc a0 29 24 a5 42 d0 46 a8 09 71 69 99 47 fb 99 fa 60 09 86 1d 60 93 9c 65 24 7c 72 45 51 3e c8 f7 cd e7 6c 5f 36 b4 ad 3b 52 6b 0a c3 c9 b2 a2 ac ea bd a2 ba 73 c5 8c 2d 1e eb 87 be 07 ec b7 c7 8d c5 41 f9 3c b3 2d 57 3d e2 00 ac 55 f7 db 6b df 50 11 45 4e a1 47 ec 02 ae c8 a4 a4 a2 d4 69 9d d3 4a 73 08 29 71 fb c6 cf b0 de 48 80 a4 92 08 b4 11 17 c6 c7 db b1 d1 df 72 f5 a5 5f 32 ce 42 6d b0 9d 67 e3 65 c7 3d 20 b1 6a b2 1b e4 d6 74 b9 79 d1 fc a5 76 8e fb 88 99 97 55 16 9e 83 c5 03 e4 77 c9 99 74 51 43 ea b9 fb 31 f7 29 87 5b f7 56 44 7e f0 9b ff 00 99 51 fb c2 6f fe 65 45 5d 75 6b f7 95 5c 64 cc cb aa 8a 19 c6 a5 0d 86 12 c4 92 54 85 ba 9d d4 9f 63 88 78 fc 08 00 0a
                                                                                        Data Ascii: u!Y<cU,4=>@9gj)$BFqiG``e$|rEQ>l_6;Rks-A<-W=UkPENGiJs)qHr_2Bmge= jtyvUwtQC1)[VD~QoeE]uk\dTcx
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 38 c0 f1 46 15 cd 18 f8 a7 8c 47 20 c9 63 c0 39 0c 4e 4f 41 ac 00 25 6d 23 83 7c d5 97 e2 0a c1 7d bc 41 56 20 e6 3a 7e a7 27 27 30 e5 08 d7 3f a4 7c 8f 02 b6 24 e4 ff 00 73 3a bf 2f eb 72 72 4a a0 8b 40 0b d5 b2 29 51 0d df 63 7f 63 0f 97 ed 72 72 7e 10 d3 89 f6 bf 17 c8 b8 0c 5b 13 93 cd 80 10 1c 92 c2 97 7b 50 b7 6e fb 7c c1 84 b3 76 2f 27 1c cf 28 a7 c7 c6 ab 71 02 f4 f2 69 48 45 19 01 85 a2 8b bf cc c1 0b a3 40 3d d3 93 c0 55 80 9c 06 72 8a fc 4c 3a e7 6f 1a 23 6e 48 97 4a 57 90 96 c9 44 55 bd 7e 71 fb 68 43 8d dc c4 74 9c 79 32 ee f0 12 26 56 9d a4 ad 5a ae ab b2 7c 03 1e f3 b7 25 07 39 5d df cc f4 d4 7b 6f 03 1e 97 f2 92 97 55 b5 55 fd 62 72 d5 02 c5 f2 af 8d 8a ed fe 98 ec 3a 58 60 34 01 00 65 64 22 00 5e b6 90 a1 31 1e 2a 6d a6 cd d6 bc 02 c0 b9
                                                                                        Data Ascii: 8FG c9NOA%m#|}AV :~''0?|$s:/rrJ@)Qccrr~[{Pn|v/'(qiHE@=UrL:o#nHJWDU~qhCty2&VZ|%9]{oUUbr:X`4ed"^1*m
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: ec 49 8a 92 fb 09 53 6b 47 64 e0 89 b2 fc 29 1b d8 b4 59 28 22 ee 1f 02 b6 96 04 92 71 0e 35 aa 74 1b 44 a5 64 b1 d4 a8 a3 47 01 ba c4 4a 09 73 a0 b9 db 28 9d 85 3d 44 8d c1 c6 0a 54 53 15 4f 9e 01 f7 30 59 66 5d 02 b6 83 42 e7 39 ae ab 5e 65 d6 10 69 03 78 d9 85 2d 65 c5 aa eb 09 c0 56 09 52 bf a9 b3 5e 06 e6 4f a5 17 71 e4 75 9c 8b 21 f1 16 85 17 23 62 44 10 41 a4 e9 ac f5 9b 52 2a 8c 04 ce 68 d8 92 11 fa a9 b6 89 f8 8f 16 9e 60 35 4d bf 6b 46 fe c9 c4 d8 19 32 c7 fb 91 66 92 22 12 3d 50 58 d0 26 e7 da d9 cc 45 31 33 b8 4f 36 9e b9 72 15 b9 3d cb 2c da 54 e8 a4 23 8a 68 ad 97 2b c8 42 39 d8 24 22 35 b9 74 7f b3 83 58 2e 52 58 27 ab 4e 83 86 a5 e6 60 fb a0 d9 e6 ce 1e a2 ac f5 e0 e6 61 2e 6a 38 a3 26 c7 e1 e3 3b 9c ce 63 ab 09 1f 3f dc a8 ca ca 10 a0 fe
                                                                                        Data Ascii: ISkGd)Y("q5tDdGJs(=DTSO0Yf]B9^eix-eVR^Oqu!#bDAR*h`5MkF2f"=PX&E13O6r=,T#h+B9$"5tX.RX'N`a.j8&;c?
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 00 00 00 00 00 00 01 00 11 10 31 21 30 20 41 61 40 51 71 91 ff da 00 08 01 02 01 01 3f 10 ea 4f ac 28 fa 9f 28 7f 19 f1 8a db f0 bb a2 7f a3 e6 66 98 db f7 af 27 50 05 1d 28 25 33 7b 4e db f9 76 d7 c3 ae a0 f0 50 e5 82 6a 5f f9 19 b8 23 ac 81 a5 83 78 4b 2a 5c ae a3 76 c8 9b 63 bb 7c 34 90 75 c9 9c e5 cb 98 7a aa 4e 5e 8e 93 c7 3a ba 78 c8 00 51 9d ce c5 f2 1d 3b 9f 00 78 74 d8 b8 37 ce 1d f4 f7 67 59 04 ea 7c e3 fc e2 8d 99 13 44 3f 9c f9 c5 1b 96 53 1b 7a 75 71 42 e1 df 02 bc 19 a0 8c d2 78 25 ce 76 1b 7a 5f 29 8d 50 b8 f8 2d 45 c9 1f 24 1b f0 a2 c6 37 f4 d4 38 b1 c1 a6 e1 18 b9 76 42 39 4b c1 11 6d b8 68 4d fd 69 67 39 5b 16 fc 6e a5 b8 a8 30 ad 3d 5c 63 8a 5b 3a c4 22 e1 ec e7 20 bc d9 d1 02 c2 0c d4 11 c4 45 53 93 40 9c 41 d8 f6 43 6f 0a ea 00 a2 28
                                                                                        Data Ascii: 1!0 Aa@Qq?O((f'P(%3{NvPj_#xK*\vc|4uzN^:xQ;xt7gY|D?SzuqBx%vz_)P-E$78vB9KmhMig9[n0=\c[:" ES@ACo(
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: d8 0a 0a 29 76 09 9c d5 49 20 47 40 02 32 41 10 01 80 0e 34 30 5a a2 00 77 d4 50 57 19 3e 7f 31 26 93 9f ec 02 ff 00 93 7d 7f c4 af cf a3 6a 31 5b a5 f2 55 f8 34 85 98 20 07 82 be 2d 78 d5 29 e7 d4 22 23 f9 f6 e5 e1 3f 24 a8 07 e7 4a 84 c2 86 3f 24 f1 69 a3 e1 36 01 7c 55 f9 34 eb ea 59 ff 00 8b db 40 ac 3c c8 ff 00 93 7d 2d 01 c0 1d f1 63 e6 4d 12 70 a1 44 f0 e8 9a 16 9e 7e 53 b6 4f 8b a7 d5 f4 40 90 20 72 69 7d 8e ab 4d aa 80 32 aa 80 1c ba 95 a4 b3 41 92 61 42 14 07 23 3a 79 03 20 c9 96 f0 24 58 c2 b1 9a ae 00 ac 50 09 68 c0 31 96 55 5a fb dd 8c 0e 14 88 f0 ac 14 11 e4 75 81 c4 e8 b8 f2 28 c0 49 06 9a c9 da 8f 81 86 c8 a8 bb 9c e3 13 49 f1 4c 69 76 74 76 97 b6 92 13 21 63 69 33 da 33 44 4a 34 e3 c9 97 05 6f 74 96 00 1c 1e f3 5f 83 2c 38 9b 0c 5d cc 71
                                                                                        Data Ascii: )vI G@2A40ZwPW>1&}j1[U4 -x)"#?$J?$i6|U4Y@<}-cMpD~SO@ ri}M2AaB#:y $XPh1UZu(IILivtv!ci33DJ4ot_,8]q


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        58192.168.2.549777146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC625OUTGET /profile_images/1267096506705772545/iL9_coef_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:04 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 23521
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Sun, 31 May 2020 14:10:03 GMT
                                                                                        x-transaction-id: b76414e5aece80e3
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21323-FTY, cache-bfi-kbfi7400022-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e4 00 05 00 1f 00 0e 00 0c 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: c4 af a8 2e c1 9e 01 48 23 04 1a f0 36 20 6e 03 f4 0d c0 90 08 f3 e6 b1 98 f5 5b 5a 3c 9d c9 d9 95 85 ed 96 ba 56 6b b9 e7 a8 3c 09 54 bc c8 11 a3 b2 1a 87 b2 ff 00 57 17 4e d1 73 76 fc c1 c6 b8 41 0a 22 3a cb 2e a8 b7 a9 94 cf 33 8e 68 ec ad ae 59 3d a2 4e 52 c3 2f 63 3c 9a 96 e4 69 8a 79 a1 ab c5 38 33 cb 77 33 c7 ab 70 56 1a 38 75 01 5b 74 d3 96 f6 d3 5f 15 e9 03 d8 7b d4 00 65 af 76 0e 76 e8 af d4 3a f8 cf f9 ec ec e0 cb 1f 3c 0f 26 b0 52 d8 14 08 0a 9b 72 98 cb 8e 31 9f 41 df 08 7b b8 63 36 49 23 34 a5 bb 04 90 7d b2 d9 02 af 3a eb 7a e0 45 7e db 8c ef a7 da ca 9c 5e 81 4b ca 22 de dd 38 32 c8 3a 9e 8a 49 21 a3 2d 2e 53 b0 09 f3 d2 e9 4a ce bd 5c bb 7c f3 57 5f 16 dc 7d d2 18 2b b4 af e7 49 6d 54 ad 94 d1 2d 4b 8e 63 24 52 c2 e8 9a e4 dc 92 33 50 92
                                                                                        Data Ascii: .H#6 n[Z<Vk<TWNsvA":.3hY=NR/c<iy83w3pV8u[t_{evv:<&Rr1A{c6I#4}:zE~^K"82:I!-.SJ\|W_}+ImT-Kc$R3P
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 83 cd 66 f7 d2 a5 a9 45 9a 27 77 5e 9f ea f8 bf 2e eb 7c c7 2f 56 b1 ac e0 85 d7 94 a5 c0 00 80 11 62 d9 93 97 ad 72 d0 b7 f7 50 c8 5b ce f3 ba 86 e0 34 6c 32 e2 a4 ed 47 54 36 44 55 d3 6a b5 18 e0 3e 69 cd c4 f4 a3 d3 b1 03 5f 4d 1f b1 b1 4b cd d7 d6 d6 c2 f2 ae b9 14 a0 7f 8f c5 ff 00 9d 85 e6 d6 73 ac 9c 6b a4 ba ea 6f cf b6 8d 63 3a f5 3a 58 9e dd db 02 10 56 82 b5 bd 75 5e 8b 97 90 a1 c6 14 84 b0 0f 95 3e e0 0d 63 61 e1 a1 8a 4e a7 63 05 9a 67 49 b3 e6 9f c7 a8 0b 8a 1a 08 e3 5b 40 60 2a 5e b4 da 7a 9d 15 fb 36 ad 69 de e7 59 8f c7 c5 df 9d dc 88 5c bb d2 5a 64 fb 6b fd 40 1d 6a d5 87 46 9f 5f 1c 29 82 b5 a1 c1 ad 53 59 7d d2 72 f9 66 16 4f 58 c2 cb ea f3 56 19 e4 57 70 8a a2 c8 e9 6d 0a 6f ff 00 d7 ca 5f 8d ca 58 fa f5 50 ca 9a 8d 74 4f 87 bb ff 00
                                                                                        Data Ascii: fE'w^.|/VbrP[4l2GT6DUj>i_MKskoc::XVu^>caNcgI[@`*^z6iY\Zdk@jF_)SY}rfOXVWpmo_XPtO
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 47 95 4a 52 c6 3d 67 2a ad 87 b3 52 8e cd ab 3d 8b 35 df c8 51 b7 21 47 48 c2 65 ea 45 21 b2 82 aa ba 90 44 dd 27 48 6d f7 f4 c9 87 46 c1 a0 ea 9f d2 27 f4 b2 7a 71 d6 f8 19 b2 3d 6d bd 32 ca c9 5b 17 aa 01 5d 0f 96 67 0e d2 17 36 0e b5 85 33 c1 55 6d 27 4c 54 1e ae 1b 56 95 a1 e9 45 34 6c 1b 0a 4d 3b b6 9a 2d 65 97 96 8d 91 e1 ef 5c 4c 42 ad 3c 32 83 48 93 67 65 56 ba ff 00 5c ae 90 ea 97 46 a4 02 27 50 5d 5b 23 08 31 da 6b 41 98 a3 b3 57 07 60 a0 5f ea 55 fb 56 2f 13 71 35 2d 58 ca b5 11 41 15 de 6b b3 a8 b2 86 53 8e 38 8f 89 49 4c 38 23 87 d0 53 6c 0e ad 41 97 75 d3 5d 5a cf 18 ea cf ea f1 96 a9 52 ac 98 b4 7c ec 2d 77 df 49 12 8c ea e0 ea 8f 4d 7d ca 94 70 9a fd 36 fc d8 3c b8 7e 43 10 9e 4b eb c0 19 18 f4 cb 3a ad 87 e1 c1 d5 82 81 28 76 ae a3 31 da
                                                                                        Data Ascii: GJR=g*R=5Q!GHeE!D'HmF'zq=m2[]g63Um'LTVE4lM;-e\LB<2HgeV\F'P][#1kAW`_UV/q5-XAkS8IL8#SlAu]ZR|-wIM}p6<~CK:(v1
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 00 00 00 00 01 02 00 03 11 04 12 31 10 13 21 05 20 33 32 41 14 22 23 30 71 34 51 81 40 42 61 62 91 ff da 00 08 01 03 01 01 3f 01 c7 5c cc cc ff 00 a1 f1 d0 f4 44 3c cd 93 b7 0a e3 df 9f 7d 6b f7 9e 61 6c 40 d1 bc c2 30 7f 6b 3d 14 66 71 01 33 b6 66 c6 8d 91 cc 7f ef ec c7 ec 57 cc 5a 73 16 b0 b3 3d 1e ac 98 46 3d 83 a6 3d d5 f3 15 e6 ee 80 ce 65 cb 86 f6 28 f3 fb 15 81 db cf de 22 8d b1 79 e2 6c 8d 9f ef 06 47 33 50 7f 34 f1 d5 3d f8 95 9f d2 22 54 4c 38 03 31 3c c6 a8 1e 61 e2 30 18 66 3d 40 8a 3a 64 fb aa 63 f4 c5 11 b0 7e d0 30 11 c8 fb 46 33 52 d8 50 bd 57 a6 7d b8 82 97 32 ba c8 68 93 67 fd b1 36 b8 ff 00 74 60 71 e6 5e d8 11 98 b7 93 d5 61 3d 6b a5 9e 26 88 63 2c 65 a8 a9 e1 16 35 16 90 3c 62 3d 67 4e be 7c 98 2b fd 3d d8 81 8a 37 99 bc 19 b9 56 35
                                                                                        Data Ascii: 1! 32A"#0q4Q@Bab?\D<}kal@0k=fq3fWZs=F==e("ylG3P4="TL81<a0f=@:dc~0F3RPW}2hg6t`q^a=k&c,e5<b=gN|+=7V5
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 7a a3 19 e8 bf 79 95 25 fb 4c 80 f6 35 bc ca 99 80 f8 de 67 e0 ab 41 54 82 33 96 a9 b6 2a 1f d2 26 16 da 6a b9 84 e0 77 b7 33 2e 89 80 1e 10 7b 68 cb 91 77 0b 3c a1 4d 40 50 d9 f1 95 0f ce 66 54 44 dd 40 3d a3 6c 36 99 ba 7d e6 f6 d2 83 b4 3b 41 a8 ec 9d 27 ba a3 55 fb cd cd 9d 13 b9 95 3c c7 43 6e 0b 07 8a 59 37 75 ed 31 9a 45 17 0d ef 8a ff 00 b4 c5 4d d4 f3 b4 0c 74 b4 ad 5e 90 52 84 e5 9c bb 26 41 4c dd a2 c2 fc e2 51 a8 33 be 7f 81 b2 8f f1 6f f6 12 b5 4e 8d fe b1 8f cc 67 c2 99 b5 24 fa cb 0d a7 1b 6b 61 17 b7 b1 85 58 a9 be a2 53 4a a8 6a b3 8b dc 99 fd a3 c9 51 ef 30 69 78 85 b5 22 52 34 98 a6 2a 99 da 6d 45 d8 b6 e0 b5 fb ca f6 1c a0 f0 26 f1 96 93 29 ba db 7b 48 40 4c 5d 56 1a d4 c6 1c 7a 81 95 e0 a6 ec 73 b9 ed 11 e9 e1 27 88 be a2 79 41 ae b6
                                                                                        Data Ascii: zy%L5gAT3*&jw3.{hw<M@PfTD@=l6};A'U<CnY7u1EMt^R&ALQ3oNg$kaXSJjQ0ix"R4*mE&){H@L]Vzs'yA
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 8c c4 4b 8d 1a 6d 14 fc da a4 a9 36 de eb 13 ca af b9 bb 75 66 e9 9c 75 3e 17 96 83 ed a6 93 16 31 9c 61 91 10 29 32 fe 18 a5 4d a2 d9 d6 7c 23 b0 80 b7 1c fd 9e 11 ea 30 c4 55 62 30 be 16 6e 3c 26 d0 a7 45 39 4f 54 a6 6b 06 dc d2 cd 68 d4 80 7c 2c 45 f7 f9 45 a5 48 1c 38 af 99 fc 0e b7 98 82 6c c2 a1 fb cb d5 a7 43 cc cb d5 ac bc b9 9e 55 2d 2f 69 73 3c ca 4a 5f fd e6 0f ec b5 15 ff 00 4c 05 94 da 00 cb 3c b0 dc 32 86 61 06 f7 98 43 ef 30 b7 68 14 70 cb c0 cc e1 07 5f 0a b8 ad a1 d6 21 0d 48 91 ae 06 d6 57 24 e6 4f 3f 0d 98 ab 15 dd 3a 19 b5 12 ec 4e 3d 6f da 21 26 fe f1 bf 06 97 ff 00 20 7f fa 94 17 f8 7f d7 c0 a5 fe f2 ab 52 45 f3 39 98 ff 00 f8 8a b3 6a 6e 22 e1 ad 63 86 e7 39 89 6b 9b 5e d1 8f 9e 32 36 8d 45 d7 1a 8d 19 44 a2 d4 78 13 8a 1c f3 02 28
                                                                                        Data Ascii: Km6ufu>1a)2M|#0Ub0n<&E9OTkh|,EEH8lCU-/is<J_L<2aC0hp_!HW$O?:N=o!& RE9jn"c9k^26EDx(
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 33 de d5 29 87 f6 86 99 3e 75 3d 19 c1 cc 75 97 3b 55 57 13 e3 34 b3 31 bf 13 30 f2 9b 2d ce 70 58 fd 26 fe 6d 15 0e 5c 63 f4 5b 89 83 f4 ca 02 fb f8 73 87 bc fe 36 fd a2 82 3a de 12 a7 14 ce 62 1c 4c 6c fa 4b 5a 1a 76 89 fd 97 2a 6e 83 12 9f c8 dc 65 4a 57 cb 51 e3 68 71 36 15 e2 79 4f 34 0c be 6d 5a 77 37 31 54 1d 35 86 a7 da 60 fd 4d 03 11 a6 73 cc 53 18 a9 d4 cb e2 d5 b8 c5 a2 c4 85 7f 4f 20 79 4b f0 f0 24 e9 28 9a 7c 38 9f e9 06 16 0c 78 dc 66 66 74 c7 f9 a3 5f b4 a9 c8 c6 be b7 80 f1 b4 61 7e 31 50 7e 51 68 ce c2 dc 23 15 33 4b c5 16 b6 51 55 4e b1 45 b8 c3 2c 67 97 7d ed 23 62 fa 4c ad 68 40 81 74 4e 13 cb 4d 06 53 e6 3a 78 00 38 4b 12 72 8c 6f ae 51 9b 88 10 13 70 7b 44 cc 36 57 8a c5 b0 a8 58 b4 ea f3 21 0f 31 02 9d f2 78 4c 2d 5c 63 e0 39 45 5a
                                                                                        Data Ascii: 3)>u=u;UW410-pX&m\c[s6:bLlKZv*neJWQhq6yO4mZw71T5`MsSO yK$(|8xfft_a~1P~Qh#3KQUNE,g}#bLh@tNMS:x8KroQp{D6WX!1xL-\c9EZ
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 8d b2 d5 e6 25 c6 11 b8 e8 03 a4 cc ca ea 3c 4c 8c de aa f1 31 a1 1c a4 18 8a c4 d3 36 b0 cf 10 7b 4e 38 2e c7 f3 2e 91 ae 07 7f f6 54 25 98 ac 9e ae 65 a2 47 4e c8 be 94 dd 82 20 31 32 6d 7a 09 dd 02 64 6c ff 00 5e 20 75 7e c9 ea d7 10 72 01 2e df 73 36 4e f4 1e fc 2e 70 01 f8 84 99 2b 75 30 1d 83 0e 20 24 89 51 4d c0 98 e3 2d 66 6b f1 f6 7c e9 7e e3 59 eb 1f 20 0a fc c3 0a e4 3c a7 71 66 a5 19 b2 bd a0 20 86 ae 55 c9 fc e9 51 a8 64 c6 55 f1 cd 5c 6a d9 33 d9 d9 a7 73 78 5d 5b fe c7 6b bf 61 b8 09 6e 8e 39 fc 41 2c 57 2f d4 6c 8f 9a 8b e2 03 45 64 e1 43 c4 bb 44 11 e8 ce 26 dd 8a 75 70 6c 3f 6b 15 28 f9 c0 a1 c5 1b 82 95 15 67 e9 f8 e0 ed 94 c0 cd 3e 60 17 1f da 86 be cf 91 9b 8c 3e 78 99 63 66 3d 18 2b 4b f8 4a 19 de 64 05 f0 4a e8 ae ae db 19 ed a4 7a
                                                                                        Data Ascii: %<L16{N8..T%eGN 12mzdl^ u~r.s6N.p+u0 $QM-fk|~Y <qf UQdU\j3sx][kan9A,W/lEdCD&upl?k(g>`>xcf=+KJdJz
                                                                                        2024-01-31 18:21:04 UTC1379INData Raw: 00 d5 37 3d 19 58 8a e2 1e 63 5f 57 b4 de fe 21 84 f0 58 2b da 58 41 88 ed 5f f6 0f 49 62 fa 4b bc b6 2a e3 fc c2 f9 71 2f 10 fa 06 2a 25 f6 9b 13 21 67 c2 54 58 ae 0e 3c f6 89 34 0f 22 2c 2c bd 0f 12 91 55 c8 fc 20 9a 08 c5 6d 5f b8 cb 42 70 2c 51 e4 f3 f6 6c f3 30 57 cc 3a 8c aa a5 c0 45 c7 57 1e c4 9c be 58 4d a9 5f a2 69 1c 17 ec 72 0c 7a b3 29 67 bf d9 3f 99 45 11 e1 90 54 d0 1d d6 e6 0e 0f 59 4a dc 74 6a 50 08 0d 10 c7 b3 76 6d e6 63 ba df 26 0a 32 fe c4 4f 1c fa ac a4 22 fc c1 5e 87 fd 86 be a7 d1 45 7a 10 7e 5d d3 90 32 b1 92 e9 5b b4 61 75 71 c6 25 af 47 68 c0 3a 31 5b 35 cf 9c c5 8b 6d 7b 5e ec 02 d0 45 ad ba 32 61 74 bb b0 95 db c6 b2 53 da 20 3b 1a 31 f8 0b 81 57 1c df b3 97 e6 0c 0b 32 7c ed be f3 97 87 ef 2a c5 4f be 63 c2 e4 ea f7 e3 53 87
                                                                                        Data Ascii: 7=Xc_W!X+XA_IbK*q/*%!gTX<4",,U m_Bp,Ql0W:EWXM_irz)g?ETYJtjPvmc&2O"^Ez~]2[auq%Gh:1[5m{^E2atS ;1W2|*OcS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        59192.168.2.5497793.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC587OUTGET /assets/Inter-ExtraBoldItalic.cf6b1d6c.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 111708
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:04 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "fcc7d60ef790b43eb520fdc5c7348799"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c2eb082c7c9da19c441d80e4c661fea8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: M3kYHv4xlkkYQ-sTSgtH1daRYbMpTddehOpZqEuwSI3C4MRJIOhaFw==
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 b4 5c 00 0d 00 00 00 04 cf d8 00 01 b4 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 c8 24 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 df 44 87 92 36 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 7e 07 81 c9 2d 5b 8c 40 b4 14 9e 14 7f bb 77 30 ca 3c 7b 6b ba 32 94 31 4c c6 57 0b c6 7c 75 8e b0 c4 b5 50 10 3d d5 fd 2d 8f e4 11 48 8c ed d6 d8 8f 7f 20 2d 95 d2 31 64 c9 36 01 c5 e7 b5 9e 70 02 bd 7d 77 54 80 6e 03 e9 14 88 a5 4e 6a 50 f6 ff ff ff ff ff ff ff ff ff ff ff ff 7f 37 cb 8f f0 37 7b 33 9b 74 76 76 37 7f 02 21 20 88 88 20 8a 28 da a2 28 b5 5a 6b b5 77 ed dd 79 10 c6 42 a0 ce 43 83 24 29 97 d9 9c b3 56 58 51 4e 20 5c 51 72 96 54 5c 27 2d eb ae 47 89 1e 6a e7 1a 92 f5 03 5a a2 50 56 85
                                                                                        Data Ascii: wOF2\$J`D6T6$N ~-[@w0<{k21LW|uP=-H -1d6p}wTnNjP77{3tvv7! ((ZkwyBC$)VXQN \QrT\'-GjZPV
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 26 eb ab ea a5 ec 1d 6c 28 de 8d 71 19 e4 8a 77 be 5b ef bd 55 ba 0f 0b 79 35 3d d8 3c fe d6 72 75 54 44 15 e4 af 46 f9 cd eb 9d a5 2b cd fd de b7 cf eb b0 f1 2a 33 ac 6b e8 be b2 99 7f 3a 60 e0 2a 6c 7a bd c3 fe 42 30 3f b2 61 38 3f be 32 d2 bc 3d 1d 97 9b a5 70 f1 af e9 e1 e1 32 ed eb 17 1b c8 91 fc ea 28 33 c7 f0 6d bc ae 58 d5 e9 2c cc c6 5f d7 97 1e df 4d f0 da 14 1a d5 c2 81 59 37 9e 7e 54 77 84 16 8d 6b 74 66 ec 6a c5 e6 ba 8f fc da 5e 38 1c 19 6e 9d 56 b2 fd 49 b0 f7 76 3d 3b 88 75 6d c0 4c dc 39 60 26 ee 1a b0 14 9b 3a 2a 1b 67 19 36 81 ec f1 d6 03 c1 d2 cc 8f 2a b1 e7 94 51 75 6d 40 25 f6 9f 85 d9 3b 2b 1c d6 38 4b c7 51 4d 16 b6 a4 40 c6 4e 56 f0 00 07 fe 9c d5 ff 1f 53 a0 3d 38 4e db 03 30 18 48 d6 af da 55 b7 5a 4e e0 09 3a f2 a3 3a ea 8b ba
                                                                                        Data Ascii: &l(qw[Uy5=<ruTDF+*3k:`*lzB0?a8?2=p2(3mX,_MY7~Twktfj^8nVIv=;umL9`&:*g6*Qum@%;+8KQM@NVS=8N0HUZN::
                                                                                        2024-01-31 18:21:05 UTC1514INData Raw: c2 28 29 b5 30 69 93 f8 49 45 e5 8f 56 5a 69 1a d3 44 b9 1f 9b 55 dc a4 66 ee 14 0d 8d b2 b1 90 7a 14 b0 65 54 f2 71 eb 3a 67 68 69 e5 b0 61 ab 0f bb b6 fb 27 9e 7d 3b 90 c8 91 a3 04 4e 9c c4 70 e6 2c 7a da 54 aa c9 c0 6d 5f 3e 43 08 75 ea 96 68 d0 f0 ce f9 d6 3c 85 b4 5a 6b 79 43 9b b6 b2 d1 a9 27 61 e8 d2 55 4a 8f 9e d5 d1 97 e4 8e d5 2d e0 6e 29 1f 02 bb a5 7c 00 dc 3d 2a fb b8 47 d5 31 3d f5 94 72 7b 51 af 1a f5 d6 db 09 ee dc 1d 1a 0f 69 bc 02 ee 13 95 77 ec 59 ac e3 c5 4b af e9 eb e5 0d fa e9 27 50 7f fd 8d 31 c0 00 e2 0c 14 35 e8 87 8b 66 83 0d a6 36 c4 68 bf 67 8c 97 95 8c 5d b3 f7 e0 78 f3 76 fd fe 47 7d ab 33 c7 6a 4a 6b ac b5 70 fc 04 3d 8e d7 15 f6 02 3a a0 de 08 14 cc 61 42 92 5a 2c 70 68 a2 02 70 f8 eb 0b 88 10 61 ed 44 4a 58 01 38 2a b5 18
                                                                                        Data Ascii: ()0iIEVZiDUfzeTq:ghia'};Np,zTm_>Cuh<ZkyC'aUJ-n)|=*G1=r{QiwYK'P15f6hg]xvG}3jJkp=:aBZ,phpaDJX8*
                                                                                        2024-01-31 18:21:05 UTC1514INData Raw: 97 d0 0d 50 55 27 af 3b a8 4a 17 30 6d 96 e3 d3 03 e3 02 5b 2d 3d 09 31 84 e3 0c f6 e0 35 0d 19 46 08 80 58 56 c4 71 42 9e c7 82 20 d2 e9 28 51 c4 7a bd 8e 24 79 8f 8a e5 38 5f e5 79 71 82 e0 6b a2 28 5e 92 7c 5d 96 25 28 8a 6f a8 aa 44 4d f3 4d 9d 4e 91 5e 0f 33 18 54 1b 8d 04 93 49 b3 d9 cc b3 58 b4 58 ad 7c 9b 4d ab dd 2e 70 38 34 3a 9d 24 97 4b 9b db 2d 14 92 2d eb 7d 8e b3 83 e7 bd 2b 91 d8 d6 a5 3d 82 4b cc 09 59 cb c7 72 b9 92 0a 85 42 a5 52 29 95 ca 27 6a b5 ca 1a 8d 73 5a ad 2a 3a 9d f3 7a bd aa 06 83 0b 46 a3 98 c9 e4 a2 d9 ac 86 c5 e2 3f ab 55 4d 9b cd ff 76 bb 5a 0e 87 6b 4e a7 a6 dd a5 47 3d 6e b7 66 1e 0f ed f5 6a ee f3 21 bf 5f 0b 5d 04 c3 c8 e0 38 06 41 a0 91 a4 7d 14 45 83 a6 31 19 86 26 cb fa 9d e3 68 f1 bc 63 82 c0 41 14 25 4a 12 47 59
                                                                                        Data Ascii: PU';J0m[-=15FXVqB (Qz$y8_yqk(^|]%(oDMMN^3TIXX|M.p84:$K--}+=KYrBR)'jsZ*:zF?UMvZkNG=nfj!_]8A}E1&hcA%JGY
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 54 73 60 aa 4b ee 32 c8 ab 75 35 ea ad fa 9b 37 6a a4 91 2d d3 4c c2 83 80 bc f6 c9 1c 06 79 03 13 e7 83 bc c1 c9 9d 02 79 c3 83 07 0c 0e 6a 51 12 6a 9a 48 d7 29 83 01 1b 8d 42 93 09 75 b3 3e 65 d0 c1 30 0f 41 38 28 4a c1 30 12 8e 33 09 82 41 92 78 8a a2 d1 34 8b 61 08 2c cb e5 38 22 cf 53 01 20 0b 02 5b 14 7d 4d 92 fc 58 96 ad 14 c5 6b 54 d5 ab 9a a6 ab eb 0a c3 f0 a8 69 fa 94 65 99 da b6 c7 1d 47 b1 fd c8 f7 03 4b b2 6d c7 ea 25 19 1c ce 12 8f d7 27 10 ac 88 44 53 12 c9 9a 4c 53 c9 e4 36 86 46 fe a7 52 f9 af 83 9d 5a e8 76 12 67 f9 99 5a fe b8 d0 17 e3 bb 0a 15 8e aa 54 e9 a4 6a d5 ce 7b b2 9e ee e4 3c f3 1c 9b 97 49 fd 1d 58 fe 26 f5 f7 60 05 bd 76 13 81 a0 70 24 92 1f 81 15 86 d1 f2 ce 0a e3 e2 16 25 a5 4c 1a 1a 05 b4 b4 6e 68 a7 9d 7c 43 0c b1 85 37
                                                                                        Data Ascii: Ts`K2u57j-LyyjQjH)Bu>e0A8(J03Ax4a,8"S [}MXkTieGKm%'DSLS6FRZvgZTj{<IX&`vp$%Lnh|C7
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: cb 21 e6 54 e5 54 53 80 73 da e3 e3 46 98 49 e8 93 e3 1a fe ca c8 bb b9 55 a6 a4 3c af b7 a1 2f 11 c1 c3 f9 35 c5 b6 33 5b 95 14 60 58 6d e8 89 26 64 c7 b6 01 44 5d e9 35 56 fc bc 84 a9 38 da ba 67 f7 c9 4c 84 1c c5 af 8f 5b 27 ff 58 eb 9f 90 05 1d f2 8e 3d f9 87 49 ed 59 5d b7 1a 6b e0 c8 cc 80 28 bb 8e 87 9c a9 4f b2 a9 7d eb ab 6e a3 3d 4c b9 49 85 77 a1 28 41 f3 ff b4 ba 14 bb 62 10 7c 94 bc 29 73 70 f0 79 ab 5c c5 43 51 be a3 ac b8 a0 82 18 0d 51 3d c9 d4 32 b1 39 a6 54 ca ec 8f 81 4a 90 dc 02 53 4f e3 91 5c 40 e7 21 8a e4 5f 7e b6 4b da f7 bc c5 42 19 db 9c 6d f0 06 de 2b 1d da 2a ed 30 47 d7 a8 d8 ee 87 db 7e 68 a2 15 26 a2 73 7d eb b8 88 a6 d3 25 d8 64 5c 82 67 67 bf 69 e8 09 75 fe f6 82 8d 93 d6 c6 b6 81 69 ea 55 d4 9c 9c 7a 5d 4e 8a 05 9c 37 d9
                                                                                        Data Ascii: !TTSsFIU</53[`Xm&dD]5V8gL['X=IY]k(O}n=LIw(Ab|)spy\CQQ=29TJSO\@!_~KBm+*0G~h&s}%d\ggiuiUz]N7
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: bb 94 49 43 26 91 15 15 cb ab 6a c1 e7 12 0b dd 1a f8 75 09 05 86 2a 3d b4 37 80 78 02 6c 84 69 68 af aa a4 e6 8c 89 0c ea 6b 66 37 a3 a7 ed dd dd ad 36 a9 2e 45 db e1 14 84 f3 ca d9 4f cf 13 4f b2 e8 08 55 db 17 e3 71 b8 14 f3 de 30 b5 bd 0f 28 ee ac 7d 79 43 52 fd ae f8 cd 46 fe 5d f9 9d 78 d5 0b d9 71 b4 60 80 c6 9b 12 86 17 a6 06 2b c9 c3 75 04 0d eb a8 c3 ac bc 08 08 d1 91 cf 61 d9 f5 76 60 04 05 94 7e dd 82 b0 cc 65 40 5c a4 5b 94 7f b5 8c 31 ba 57 f7 b6 da d6 bb d7 c4 7c 9f 57 95 b2 4e ab b1 02 ad e4 47 f7 87 a0 e5 02 c3 2b 22 92 9a 55 47 80 b1 28 0c d4 d3 8a 98 8e 89 6b 9b 2a ff 33 bb 3b 5f df dd 52 22 d3 a7 6a 39 8e a0 dc 1b 1c 20 27 90 c2 85 c3 fb 7e 79 49 5d 3b ab f2 0f 13 61 b7 34 5c 67 ec c5 84 e2 48 56 ad 80 3b af 77 41 d7 15 85 f7 c2 09 1d
                                                                                        Data Ascii: IC&ju*=7xlihkf76.EOOUq0(}yCRF]xq`+uav`~e@\[1W|WNG+"UG(k*3;_R"j9 '~yI];a4\gHV;wA
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: dc f0 b1 f7 68 26 e6 e9 36 5b 40 f1 3d b1 c2 1e fe 6b 8f 89 0b 33 a3 69 45 5a 35 59 c0 48 06 77 c7 09 f4 8d be d3 a9 fd 5a 51 66 81 5a 80 74 95 db 06 6c d2 89 c6 aa da fa 46 6c d2 40 4c 9c 97 1b 85 cc 2b 2c 49 61 60 93 26 1b 6b ab ea 20 0a b1 5e ce 74 0a 2f d0 57 d0 28 72 4f 37 d6 d4 96 77 bf b7 4c cb db 99 ca e0 c6 f1 bb 0f 10 12 4f ed aa aa a9 6e 22 24 0c 94 f1 27 5a 41 41 49 92 62 fc 89 e6 9a aa da 46 42 52 4f 99 b6 48 44 61 f2 8b 1f b7 ee c1 c6 9f 6e a8 a9 ad 68 88 ce be 12 2d 14 e4 32 38 1d cf f4 c6 4e 35 54 f2 bd bc 08 0f 67 32 93 9d ae f7 9b 9a 05 dd aa 06 42 7c 4f 89 36 a0 76 1b 8c db de e8 ec af a0 94 9c 8b 79 a2 3c 39 42 ce 7b 12 1a 30 55 fe 0c f3 cc 17 e6 9b 37 21 89 75 fc e5 a5 f9 7f 77 50 f9 56 d7 fe dc a9 3e f6 12 a2 95 51 61 f9 69 de 43 b9
                                                                                        Data Ascii: h&6[@=k3iEZ5YHwZQfZtlFl@L+,Ia`&k ^t/W(rO7wLOn"$'ZAAIbFBROHDanh-28N5Tg2B|O6vy<9B{0U7!uwPV>QaiC
                                                                                        2024-01-31 18:21:05 UTC10376INData Raw: a5 53 b2 ae cc f0 7a 52 15 dc bb a5 8d f7 9a 27 4f d6 a4 d3 be e7 27 96 57 25 68 fe 41 cb ad a9 ca af 93 31 f0 92 5a 6a f7 d1 d3 53 84 7b 4f a2 67 2a d0 bc 64 49 ab 4a 93 85 c3 6e 29 93 f1 72 5b 5d 58 21 39 ae 34 3e b4 0a 2f 7f c7 c5 9b 8a 97 29 11 e4 ce 32 db 7c 8a ee 09 41 4c a5 a2 bf 80 d7 f2 91 4c 5d 16 e3 26 cd f8 58 7e 6e 5a 39 e8 70 a1 c9 50 09 96 ba 91 95 62 70 89 6d 5c c9 d6 5a 86 a3 81 c9 32 5a d9 d9 ca 41 7b 48 76 04 b3 2f ed 5b e0 9c fb 42 b5 c8 4e d1 1c 64 ae 93 39 a2 45 90 f4 27 37 d1 c6 d1 c5 7a 5e c4 40 d5 9b 87 f6 f2 6d 29 52 be 33 45 3b 8b a7 43 bf c6 2c 42 8a d2 65 eb 1e 87 46 ad 5a 5e 81 96 0c fb b4 30 b2 b8 f1 fc 3f b4 66 ff 6b 28 0e fa 6b 41 62 12 60 51 0c a5 45 ad f7 46 6f 40 1b f3 5e 9e 9c 54 61 73 e2 f1 dc 56 73 4c 01 54 ad db 15
                                                                                        Data Ascii: SzR'O'W%hA1ZjS{Og*dIJn)r[]X!94>/)2|ALL]&X~nZ9pPbpm\Z2ZA{Hv/[BNd9E'7z^@m)R3E;C,BeFZ^0?fk(kAb`QEFo@^TasVsLT


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        60192.168.2.5497803.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:04 UTC577OUTGET /assets/Inter-Black.fc10113c.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 102868
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "661569afe57a38e1529a775a465da20b"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 1WwJpxQeKAAlDQi3fhsod_FBlCdoDAStpFuci3OsMdXzm2UJ0a7rjg==
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 91 d4 00 0d 00 00 00 04 aa 30 00 01 91 75 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 af 10 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 ae 28 86 e6 3f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 08 07 81 c9 2d 5b 8b 1d b4 cd 52 64 bb fb 3e fb d9 96 6f ba 77 02 73 68 58 60 98 04 d5 e6 90 4c 94 03 10 40 8b fd 2e 0b 93 44 24 32 e6 bd 44 d2 4a 55 50 37 1d 71 e4 da 56 5d 82 c3 ff ac 1b 38 37 77 95 3a 94 de ac 5a 58 f9 01 29 64 ff ff ff ff ff ff ff ff ff ff ff df c9 f2 43 7c a7 ef 4e f6 ee 64 c9 b6 fc 89 f3 35 4e 03 24 21 90 90 0f 29 84 02 6b e9 60 2b ac 1b 04 6a 15 89 40 ad 40 9d 4f 33 e4 54 91 22 50 45 9a c1 11 4b 0a c7 28 29 69 08 5c 40 55 87 5e 43 fa 83 a4 11 68 31 cc 59 11 76 24 ec 58 22 9b
                                                                                        Data Ascii: wOF20uJ`(?T6$N -[Rd>owshX`L@.D$2DJUP7qV]87w:ZX)dC|Nd5N$!)k`+j@@O3T"PEK()i\@U^Ch1Yv$X"
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: c6 22 1a bd 55 3f 35 59 2c 82 3d df 88 ed 23 bc 75 bb 46 cd 38 df 3b bb d0 d8 4c 29 d7 12 0a eb 76 99 ba fd e4 e0 ea b9 1a f3 43 ff cd dd d3 bb 2d b6 71 b7 37 ae 8a f4 7c 4a ed 07 de bb 0d 6a 2d ab da 60 08 f6 81 31 d9 9d 7b f7 a4 0f 0a ab c5 a1 6a 44 95 a9 b6 2a 0e 38 b9 c9 d0 be 2e 2d 46 77 b5 66 07 48 c4 72 af e2 df c3 6e fd ee 34 79 7e 77 de a0 ad 9b 25 c3 bd 33 8c e0 86 1a f1 4a 34 52 1b 61 14 86 bd be b3 6b 40 2f 53 e5 5d 28 b4 df 03 1f 52 a0 a0 3b be 51 93 15 78 47 26 c6 68 37 57 16 bb f7 45 e6 78 23 97 da 33 c6 7d af ae fd 1e e8 f2 c0 7d 95 53 c8 80 13 da 85 99 09 19 e5 7a 83 ac 7d 5b d8 e0 52 eb 3c 93 45 79 4c 2d 0c fb 1a 5e 30 eb ba ca 14 53 9e b3 1a 86 d3 af 7f 1e 8d be d3 f9 08 91 94 7b 46 7e a8 94 01 34 ed 33 61 c8 77 04 a9 26 43 3f 1b 4f 54
                                                                                        Data Ascii: "U?5Y,=#uF8;L)vC-q7|Jj-`1{jD*8.-FwfHrn4y~w%3J4Rak@/S](R;QxG&h7WEx#3}}Sz}[R<EyL-^0S{F~43aw&C?OT
                                                                                        2024-01-31 18:21:05 UTC8949INData Raw: 13 53 4c f1 71 4d 0b 9c 0a 67 42 3f 87 b3 e1 9e e1 9c f5 cb e0 9f 89 37 6b fe d5 9f 38 bd 16 fb 9e d2 6b c9 f7 f4 5e 7c df b3 7a fd 15 a0 87 cb 81 d6 70 25 c0 08 57 c3 02 c2 b5 c7 ac ee 75 c7 86 c3 7a 70 73 6e 10 d8 62 8b d9 b5 cd d8 6f fe a3 5a 3b d6 ae e6 2e dd ec 1d fb 11 b6 c9 87 83 cc e4 ed 1d fa 1a 55 6d 78 e9 67 c9 8a 31 18 25 58 61 ca 44 8a 74 49 b4 68 d7 c4 88 71 43 9c 38 b7 24 49 72 5b b2 14 f7 a5 4b 57 69 80 01 fe 1e 42 0d 74 6d 10 83 0c e6 55 1b 74 54 e9 f4 ca df 54 38 eb ac c7 2e b6 af c3 ae af 3f fe b7 29 df de 20 00 07 e0 2d 0b ab ba 00 de f2 0e cc e9 ad d8 9b 87 48 4f 49 89 85 40 30 40 10 36 12 c9 08 c3 c4 bc 78 89 e6 cd 5b 36 1f 3e 52 f9 f2 25 53 4d 35 69 aa ab 2e 87 1f 3f e9 54 54 72 d5 50 43 86 9a 6a 92 ab a5 96 4c b5 d5 a6 57 47 1d 13
                                                                                        Data Ascii: SLqMgB?7k8k^|zp%WuzpsnboZ;.Umxg1%XaDtIhqC8$Ir[KWiBtmUtTT8.?) -HOI@0@6x[6>R%SM5i.?TTrPCjLWG
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 9b b1 d8 5f 35 4e e9 52 b7 56 33 f7 aa dc e8 90 06 02 25 d3 6b ce c6 78 75 15 8f 3c da 18 95 81 09 e0 49 04 a8 aa 8c 3c 14 d2 7d 1d 45 3d 1c e2 80 2a 0a c2 6d a3 b1 95 0f 2e a5 09 00 4c 5a 5c d1 54 a3 59 f9 e3 34 14 fa 75 38 0c 76 c6 f6 c2 8f 8e 4d b5 d6 44 e5 9e 37 1a 99 c5 d9 c6 80 3f a5 f8 f6 02 24 9d 9f ae 73 a4 5c 12 b5 58 c8 15 d8 13 a1 02 8d 82 a8 a5 30 c5 07 ef 06 e6 67 12 89 a2 57 d7 a4 6a 28 5d d7 8e 76 1c 2b b5 3c 74 af 59 bb 8c 1c e5 e6 80 c8 df 29 5f d7 54 93 42 36 10 98 7b 53 9b 94 3b 8c be 01 d0 09 58 49 59 e5 ef 2e 9b 22 bf a6 17 73 74 4b 9f 56 28 89 66 5f 8d d9 47 43 4d 84 5b 71 c2 af 9a 5c 62 a4 49 aa 66 a9 8f 53 46 c9 5d 21 3c 5f 1b a7 02 64 51 86 83 8f 7f 4b e5 92 df 90 2c ad b5 5c 61 9e f8 cd e8 97 d6 9a f2 57 20 9c e0 e1 23 37 b2 fd
                                                                                        Data Ascii: _5NRV3%kxu<I<}E=*m.LZ\TY4u8vMD7?$s\X0gWj(]v+<tY)_TB6{S;XIY."stKV(f_GCM[q\bIfSF]!<_dQK,\aW #7
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 85 20 be 10 98 62 66 e1 fa 37 09 7e c7 ce c1 87 2a 54 3e ae 07 95 02 fd 7b 80 98 76 b8 3b 8b 71 4f 29 87 ff da 6a d3 36 02 0c ea 3e ae 62 9c b2 dd c3 98 02 54 27 48 f7 3f 40 65 e6 a8 b2 0d 6b c6 21 4d 9d b5 76 c8 27 28 db 90 f9 05 44 d3 b8 58 a5 22 fa 25 87 9a a8 aa 2e 39 7d 0f 1f bd ae be 82 53 ee f3 99 f1 62 bc 7d 9b 73 e3 0b 29 7e 9c ec 1c c5 d9 4c 09 88 64 0b 9f 53 36 9c 4e df b0 88 4f ed 6d 86 b9 29 22 54 5c b4 f7 f8 fc 27 a5 d6 32 87 d7 b4 18 49 80 8a d6 dd cc d9 7f 7e 7a de ec f4 94 fa db 16 96 05 89 4e 65 b8 2e c2 56 22 70 6e 57 b3 8b c3 ae 82 96 86 c1 15 9a 65 a4 80 43 25 6d 55 e9 1f 48 92 c9 95 0c 56 76 f0 1b e3 01 da 0d b8 5b a0 e9 c4 26 08 8b 9b a2 4e d1 a4 2e 58 f6 18 1f 5c a4 64 e6 6d 86 1f 3f f1 a2 0e dc 40 6b f9 b9 41 5b a0 cc 14 33 72 b0
                                                                                        Data Ascii: bf7~*T>{v;qO)j6>bT'H?@ek!Mv'(DX"%.9}Sb}s)~LdS6NOm)"T\'2I~zNe.V"pnWeC%mUHVv[&N.X\dm?@kA[3r
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: fc 9d 80 f7 88 c0 d6 89 a1 1b 13 0e 49 81 f8 b3 d3 4b c4 3b 54 69 78 6a d0 cc 72 99 fd b5 26 47 2d b1 e0 f4 62 c5 f5 bb 8b b6 89 f0 6d f0 b5 2a 9f b4 4c 5e f6 71 e3 d0 67 08 d3 8f 61 c4 64 31 ce 02 e7 fc c5 c0 3a 16 fb 1a 79 34 50 d2 bb 8a 85 ba 48 eb de bd 97 93 2f 5f 7c 88 bc 7e 25 7e 7e fb f6 eb 17 2f a6 7d a0 33 2f c0 86 05 cb 32 78 75 3b bf 3d eb 45 c2 68 6a 8b cb 4d c8 87 d8 42 08 0c 1a ab 98 01 9d 46 ca f9 e5 9a 1e a3 15 00 00 5b 4b c7 f0 90 bd 25 3b b3 69 2c 1b 54 a0 c9 e7 66 64 ee e3 fa 95 85 04 cc be 7e c2 de a0 3a 1c 06 6f 3c 56 15 fb 18 68 41 95 9f bd 43 7b b3 61 75 37 b2 f1 bd df 36 28 3f 8e a1 77 4f 7c df 68 fb d8 21 3b 55 d8 02 69 b2 ca e6 fa d8 c4 f1 7a a8 94 99 9a 1a a0 40 37 50 ab 11 5f ba ae d4 55 9c a6 8f 41 68 23 24 48 a0 f8 ba 27 de
                                                                                        Data Ascii: IK;Tixjr&G-bm*L^qgad1:y4PH/_|~%~~/}3/2xu;=EhjMBF[K%;i,Tfd~:o<VhAC{au76(?wO|h!;Uiz@7P_UAh#$H'
                                                                                        2024-01-31 18:21:05 UTC3028INData Raw: 7e 77 ab ad 66 3f 39 6f ed ff 50 5b d6 d5 f9 c1 7b 5f bc df e4 2a 73 ae 49 b6 8f 34 3e 60 2e 50 19 d8 ad 5d 93 6c 1f 29 ee 5c c4 16 89 20 09 60 05 f3 9d d1 a8 65 44 6b 9e be 95 0f 67 1e da 5d f6 93 b1 9f 94 56 70 d5 e5 99 cb 35 c9 f6 91 ca 01 73 01 5b 81 b6 9f 8c 8b a6 4a b5 a3 12 5b cc 77 46 a3 16 0c 85 3b d5 35 7b a3 e8 b4 51 d0 97 f2 f7 46 0e 58 dd 8b 1b b7 33 ca 35 93 6f ad a6 cc 1c f4 f4 5a 25 7d 73 2e 6a 27 a9 be 78 41 3d bb bb 11 a1 16 32 05 a9 33 4b c9 53 51 a5 b5 f5 64 0a 7f 35 76 49 fc 1e f3 cf 33 13 a7 d0 a0 33 ce 3d 1d 0e dc c2 63 94 c5 c5 fc 9a 64 17 4f 35 b6 88 ad 30 40 c1 82 dc 45 6a 31 55 5f 8a da d3 8b ce fc 9a 64 fb 48 f5 80 b9 40 65 60 bf b4 6b 92 5d 34 85 6a 47 25 b6 98 ef a0 51 0b c3 10 e4 b7 28 a9 13 5d 77 c0 c1 8b 99 f4 a9 5f f6 fd
                                                                                        Data Ascii: ~wf?9oP[{_*sI4>`.P]l)\ `eDkg]Vp5s[J[wF;5{QFX35oZ%}s.j'xA=23KSQd5vI33=cdO50@Ej1U_dH@e`k]4jG%Q(]w_
                                                                                        2024-01-31 18:21:05 UTC8971INData Raw: 44 9e 5e 83 8c 18 3b 9d d5 25 e4 2d 0b 93 9e ea 33 3b ed 4b 9f 15 0b 1c 52 ff 5f cf 7e 6f 4d 06 bc a4 e0 73 26 7c 8e 51 88 21 cf 53 23 ce b8 44 1e 0b ce 5d 67 8f fd 5f 5b ac 79 ea 70 8a f0 6c 46 cd 4d 18 63 11 37 e8 d2 86 ad 1e 38 2f ab 97 e4 a3 3d dc 3b 18 61 af f2 ca 8b 60 31 9c 1a 6f f4 62 24 61 8e 0e 89 1c 53 82 e5 64 50 c3 59 29 d3 84 3e eb 3b eb 79 ac 19 f7 ee 10 d3 a7 b2 3e 7a e6 bc 97 d2 f8 74 ba 17 4c 16 e5 24 90 d1 ad 82 87 12 9d c5 03 3d 57 a9 8c 5f a2 46 eb d4 94 74 e8 90 25 d8 6a 69 7a f6 04 36 40 5e 8a 62 ac 75 44 66 b9 9e c5 92 ab e7 e4 3e c1 33 53 1b 0b dc 37 08 9c d5 21 8d 3e 7b 5e e9 3c b8 99 fc fc 93 4c e8 67 1b f6 d8 74 04 7d 8f c9 87 94 2d 7c a0 3b ac e5 06 67 fe da fc a2 86 91 79 98 37 79 83 18 7a f2 66 10 f3 92 11 cd 9a 1b 2b 41 c2
                                                                                        Data Ascii: D^;%-3;KR_~oMs&|Q!S#D]g_[yplFMc78/=;a`1ob$aSdPY)>;y>ztL$=W_Ft%jiz6@^buDf>3S7!>{^<Lgt}-|;gy7yzf+A


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        61192.168.2.5497813.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC583OUTGET /assets/Inter-BlackItalic.bc80081d.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 108752
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "a3cc36c89047d530522fc999a22cce54"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 a080982e88a54647df03225aa56b97c6.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: vMz0SlLlofn1FfegYk1CE7a_2ItSdxzd4HP5W1eed7gyDxlE6zwFkA==
                                                                                        2024-01-31 18:21:05 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 a8 d0 00 0d 00 00 00 04 bb 30 00 01 a8 74 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 9c 28 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 e2 48 87 93 2f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 50 07 81 c9 2d 5b db 2a b4 09 fe 53 c6 fc 0f 29 e8 b5 57 69 a2 2b 4e 9c 5a 94 b9 4c a7 88 25 5d 0d 18 20 49 0a db 5e af cd 83 d0 31 f2 8e 4a c1 ea 5e 79 5d b2 39 1b 62 0b 81 48 ac fb 56 d7 fb bf 74 84 3a f7 f7 26 64 e5 b6 41 35 f5 3c 6b 3e f3 ec ff ff ff ff ff ff ff ff ff ff 9b 49 7e 3c 3a f5 dd 7d e9 fe 90 d0 40 02 21 c6 0e 63 99 65 03 36 e0 11 a7 49 9a 36 6d 20 ac 36 56 18 c7 07 21 57 31 11 27 b1 e6 12 08 9f 92 6a 2a 24 63 73 d4 ea 45 de 48 10 f2 21 2f de 97 a4 e9 48 ab dd 89 48 b7 d7 f7 2e 12 cf
                                                                                        Data Ascii: wOF20t(J`H/T6$N P-[*S)Wi+NZL%] I^1J^y]9bHVt:&dA5<k>I~<:}@!ce6I6m 6V!W1'j*$csEH!/HH.
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 77 2c dc 32 16 1d 0b 0e 28 75 2e a1 ea 45 30 3c 3f 49 44 50 76 24 66 74 6a 4e 11 f2 74 92 08 b6 f0 fb 6b c9 58 69 69 5c ab 51 2f 77 f9 18 1e 7c 7d d4 b1 95 f0 f9 a8 13 30 bd ea 8d ee 55 53 58 a5 0d e8 2c fc 9e 48 76 bf d4 71 2d ca cd 4d b9 f3 e0 c9 cb 77 3f fc f4 cb 6f 7f fc e5 cd 87 2f 3f d0 c0 ff f2 cd 7e 31 0b fe fe 1c c9 7c 41 5c 26 a0 a2 65 89 09 1a 27 ac c1 e7 37 06 2e 21 52 48 97 84 82 86 81 85 93 21 53 96 6c 39 f0 72 e5 c9 57 a0 10 01 51 91 62 25 f4 5b e9 2a 35 84 bb 8a d2 ab a4 78 77 a1 20 4a 98 5e 80 13 b2 ff 2f 88 d8 65 55 a1 5c dc 28 1a 01 72 cf 7c 99 7e f8 bf 39 73 14 45 cc 03 8f b0 e2 16 c4 e6 0c 0d da f0 fc 96 7d fc 76 29 93 20 08 82 20 08 82 20 88 d7 17 9a 00 8b 4b 92 34 f0 e3 af fc 1a a1 4f 7d 4e 2b 44 84 e5 22 82 93 6f f4 02 54 1e e6 20
                                                                                        Data Ascii: w,2(u.E0<?IDPv$ftjNtkXii\Q/w|}0USX,Hvq-Mw?o/?~1|A\&e'7.!RH!Sl9rWQb%[*5xw J^/eU\(r|~9sE}v) K4O}N+D"oT
                                                                                        2024-01-31 18:21:05 UTC1514INData Raw: 21 b6 15 df 0a 0a bb 16 4c c6 85 93 54 4f d5 87 4f ba db a7 5e 93 25 1a 05 bf b6 22 c0 ad 3a e4 77 5e 77 4e e7 59 04 5d d2 47 70 db 08 21 eb df 2d 42 d3 78 16 61 97 0e 23 e2 c9 63 88 8c c3 ba 37 bb e5 25 79 ed a1 54 6b a8 94 c0 ce 2f d2 01 3f bc e9 63 ad 96 78 d3 a6 ad 95 78 2b aa bc fd ba 8e d6 ac 1d d7 b0 71 ac 7c 2f 2b 48 95 42 d5 a4 0a 58 17 1d 2c 78 b9 ee 69 eb d8 68 aa f7 08 bf b9 3f a2 f1 ea 60 44 93 d5 db 37 d1 54 6a 78 35 4d cc c6 c7 02 97 51 f8 5e b4 4a 7f 32 d4 5e b8 0f ea 80 b7 db 8f e8 e0 a1 c3 2d 3c 74 dc 21 8d 2c 7d 88 05 ef 1d e7 c0 a7 07 39 f8 f0 33 2f cb 27 cf e3 01 7c c2 55 0e 66 e0 97 23 19 f8 f5 18 25 fe 35 56 81 7f ff bf 88 57 d6 31 09 b6 dc 91 1a 90 c0 91 3e 19 ef c5 04 a5 43 b8 e0 3e a5 9c 54 f8 f6 45 5e 76 6e 46 54 94 bb 5d 8e 4d
                                                                                        Data Ascii: !LTOO^%":w^wNY]Gp!-Bxa#c7%yTk/?cxx+q|/+HBX,xih?`D7Tjx5MQ^J2^-<t!,}93/'|Uf#%5VW1>C>TE^vnFT]M
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: d5 96 7c 0f a1 4e 52 a4 7a ed d2 dd aa aa 6e 69 95 5d 2c a1 c4 e6 3c 87 b4 da 1a 66 c3 b4 4c 61 b2 b0 79 ca 6c c5 a2 16 bd d0 91 9e c3 ae a0 a6 76 d0 90 5a 36 d4 1e 91 31 75 2d 4b b7 b2 75 2f 47 df 0a de ae da 4b a8 cc b0 34 86 a7 35 a2 72 23 ab b0 ae 18 eb 8b b5 a1 38 1b 8b b7 27 a4 43 21 3c 4a ae c7 29 f2 24 c5 72 52 2a 37 d9 6f 62 eb a3 4c b3 a3 4e 1f 7d f7 e2 26 4e 8c c4 cd 4e f1 5e 48 d9 d9 a7 9e 1c d7 56 f9 69 5b 1a 5b 8a 04 68 bd 42 87 24 61 43 f1 ee ec f8 73 89 0c 58 76 da f7 20 1d 7b 98 c1 7d cd d0 be 65 78 0e 31 cd 31 db e7 9b 89 f9 bd 07 e6 93 85 85 25 6f 31 c9 5f 6c 0a 16 97 c2 c5 87 b0 84 30 96 97 81 91 c3 ca cc ba 33 bb 9e 48 ba f0 7b 5e a2 e0 db 56 d2 7b e8 6b d3 4b 78 19 62 f4 b9 3d 7d fa 59 61 d6 dd f7 46 58 f1 5a b0 f6 6c 64 ab 62 77 4b
                                                                                        Data Ascii: |NRzni],<fLaylvZ61u-Ku/GK45r#8'C!<J)$rR*7obLN}&NN^HVi[[hB$aCsXv {}ex11%o1_l03H{^V{kKxb=}YaFXZldbwK
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 4f 9e 28 73 57 eb f9 b5 9c 59 b2 9e 8d 0f 29 19 a1 d3 e5 3a b8 cf 21 45 5b 32 1c 57 c4 27 c7 fc 48 24 d4 dd 30 81 2c 55 86 a5 29 e4 1c 27 32 0c 82 a5 74 c5 12 2a f0 d5 48 5e a9 0e b1 31 47 6b f5 c4 69 e3 5e 68 dc 9f 2e f4 98 09 34 e2 cf 60 2c a8 44 58 6f f4 9a 07 9d 67 cf d6 7e 60 5a 21 e2 9e f7 5a 8c bb ef 44 6c ff b0 e5 9f f7 7e 20 36 68 f1 f7 4e 86 c9 65 0f 19 76 91 fa 35 3f 91 6b 94 6d 7c 16 19 25 18 4e 44 69 58 10 3d 1d 93 68 b6 31 e3 7d 7a 31 76 cb 04 82 23 5e 5a b7 58 d6 21 35 d0 bd b1 c5 3d b4 ce 1e 7b c7 e6 f8 62 3c 34 6a 4a ba 6f ad ed 54 9d 0a 0a 1d 0a e7 02 2c cb 73 1c 6d 62 07 b6 cd ac 93 ed 7b 7d 00 3a eb 11 8f 91 2c 1e d8 2f b2 1d d4 c2 02 92 35 e7 32 24 91 6a 79 92 9e bb 69 11 d9 03 9e fd 30 01 5b cb 8a 39 22 ef a5 a7 67 c2 e6 81 56 12 40
                                                                                        Data Ascii: O(sWY):!E[2W'H$0,U)'2t*H^1Gki^h.4`,DXog~`Z!ZDl~ 6hNev5?km|%NDiX=h1}z1v#^ZX!5={b<4jJoT,smb{}:,/52$jyi0[9"gV@
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 21 42 af 9d 13 d2 6d 41 b6 a4 bc e9 2c d5 09 c1 bc 0b 56 6a d3 11 75 5a ba 5b 31 fe ea 3e a3 13 a1 67 3f 88 b4 9e ed 2e d5 be f1 9d 76 5d 73 28 ee 0f 93 0d b9 dc 6c fb 7e f6 f0 27 7a 1f 6d 28 e6 6f 80 92 00 b4 69 99 22 c8 3a 96 e7 0f 3b b6 dd 1c 76 2c 7a 51 bf fd 05 bd 9f cc c3 66 68 6f 9d 12 56 25 ab b5 2e 69 3d 7c 90 62 52 48 c0 24 15 42 ca 8a fe 65 78 4d 1c 0c 08 79 0f 42 39 f0 f0 c0 e3 33 6c 6a 1b b5 cb fc 81 84 d1 38 43 e2 c9 f8 61 f2 60 d7 71 a7 19 cf fc 86 ab d4 2e 6a 1b 8f 2d fa 6a 49 b2 db 69 8b d6 d3 4d dc ee 3d a1 07 1e 57 5b 31 c2 da ac 47 4e 71 b1 d9 2e 26 9d a7 d7 eb 80 48 5b 14 d6 7b 8a f9 04 ce 09 b9 19 a0 b3 10 91 57 ef 72 ef 83 56 10 50 48 58 c9 c6 47 9d a4 dd 87 73 19 5f 85 5c 68 b9 10 68 42 15 27 7c a9 ab 39 57 5f 04 69 04 5a c5 d0 37
                                                                                        Data Ascii: !BmA,VjuZ[1>g?.v]s(l~'zm(oi":;v,zQfhoV%.i=|bRH$BexMyB93lj8Ca`q.j-jIiM=W[1GNq.&H[{WrVPHXGs_\hhB'|9W_iZ7
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 75 d0 fa e0 1e 1b b2 ff 36 2e 27 1a 94 d2 95 be a7 7f eb 24 f4 fc f7 61 c7 f8 19 bc f6 30 36 ed d0 3b 3d e1 37 3a 6a 61 d9 d1 14 b1 02 32 1f 48 3c a4 99 04 1d a4 fd 7c 12 4a 81 2c ca 6c 36 e8 0f a7 a2 0a 80 b3 04 de f1 f4 06 1c 0f 59 f1 3f 13 2b 89 dc e9 09 ad ac 36 56 25 33 5f a4 ad 57 46 30 82 c6 45 0e e2 25 5c e6 f5 bf bd 27 5e 39 ec 53 f7 9f 67 8c da ac 08 ac 4f e2 77 39 c2 33 7a fd 93 29 15 3c 14 56 bc 02 a4 d1 7e 46 03 7e 07 8b 45 ff 94 dc 76 82 c4 c1 33 c6 16 6c 58 7f 0a 69 b6 fe af 80 0d c7 85 ae 4c aa b6 3e 04 a7 34 5a b1 89 20 dc ef 87 da f3 5a 77 06 e5 ca 4f 1b 5a 5d b0 51 60 73 9d c8 00 43 62 94 9b 83 18 ac b6 89 a4 50 20 20 6e 43 c9 6c 7d 20 e4 54 20 44 0f 25 b3 53 26 06 b7 19 ab 0c ab ff 9a 0d ac c8 fb 04 94 51 67 4b b4 47 2a 9a bf 6b 39 10
                                                                                        Data Ascii: u6.'$a06;=7:ja2H<|J,l6Y?+6V%3_WF0E%\'^9SgOw93z)<V~F~Ev3lXiL>4Z ZwOZ]Q`sCbP nCl} T D%S&QgKG*k9
                                                                                        2024-01-31 18:21:06 UTC4542INData Raw: d6 6c 72 ad da ce 24 49 67 d6 ec 49 85 9e 4f a0 23 b6 ee 84 39 bd 6e 35 87 57 2c f3 a4 37 0c 4a b7 e0 a1 2d ef d8 5d 98 71 89 69 d8 27 12 c1 3d b6 23 c9 24 3e 69 09 9f 32 6f 25 a7 da d8 e9 3f b7 00 a9 20 77 7a da 9b 94 34 e5 33 16 ae 85 66 62 c2 bd e6 97 9a c8 96 e7 d1 5e 91 20 e4 27 a0 9f c8 78 34 5b b7 1f a4 d2 64 69 b5 63 b6 92 3e d2 8e db ed 30 b1 f6 c7 ad 89 63 3d c7 8b 79 39 d1 1f af 65 57 ef c6 1c c7 79 6f ca 0f ed 1a d5 fb 3b ba ce 1a 00 65 39 b5 fd 41 bc 2e a5 88 5f d1 a4 7e 29 45 84 95 65 cf 1f 8a 18 12 45 45 2f 82 fb 83 f0 28 e2 5f 04 5e 7c 16 ad 45 cc eb 4a 65 10 6b a2 53 0c 17 1d 2f 03 8f 05 5a 27 76 20 ab 14 81 11 80 52 4a 29 a5 94 a2 a7 76 0c e5 7e 34 8c 9f 6d a9 d6 16 7d 7e 60 62 41 55 9c c7 6f 72 3e 06 a0 17 d2 8d 28 fa cd c3 4a 2c 04 88
                                                                                        Data Ascii: lr$IgIO#9n5W,7J-]qi'=#$>i2o%? wz43fb^ 'x4[dic>0c=y9eWyo;e9A._~)EeEE/(_^|EJekS/Z'v RJ)v~4m}~`bAUor>(J,
                                                                                        2024-01-31 18:21:06 UTC11827INData Raw: 2e 3c 91 02 e6 b6 c6 0a 60 52 ea f4 ae b4 d0 1c c9 2a 22 5b ae 00 6e 1f 8e 22 ad 56 12 fb 27 86 18 f7 b0 cb 95 c8 bd 4c 3f 32 f9 80 f6 9b bb 5f bc 06 f5 bc 79 b2 37 ed 02 0c f2 a6 2c a4 9e 74 ec d3 ab aa 63 e0 ab 3e 7f ad df 1f 6e c5 12 21 9d 4c 1f db 4e 9f 58 c3 59 30 e1 21 fd f9 b2 bd e6 86 ba 6d 1f fd cc 86 be 5e da 6c 9a fb 75 86 01 c7 03 7d 3f c4 6a ec 30 bf 57 58 49 dc f2 4f 62 ca 7d 9e 09 e7 e7 2e 1a cf 8d 86 df 7c 60 37 af 32 8c 6b ff 9d 5e 77 e2 ff df fd 2e de ce 8a 88 b8 dd 3d 76 9a 11 01 4c 48 13 1f cb 5a ff 9c 8b f5 8f 31 1c 20 3e 17 8f b3 a6 f4 44 35 7f 6a 9b b9 e4 8f d6 f5 24 f8 9f c3 19 28 9e 7e da de a9 fe 68 96 fc e4 8e 2b 11 2b 3f 44 61 ab 2b 09 f1 3f f2 e3 27 b1 a1 4f a6 53 ff e3 87 b8 f7 d2 5e 47 2f 3d f9 2b f8 0a 34 f2 e9 5f 8c 40 33
                                                                                        Data Ascii: .<`R*"[n"V'L?2_y7,tc>n!LNXY0!m^lu}?j0WXIOb}.|`72k^w.=vLHZ1 >D5j$(~h++?Da+?'OS^G/=+4_@3


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        62192.168.2.5497823.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC576OUTGET /assets/Inter-Thin.77d96c1c.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 99632
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "d52e5e38715502616522eb3e9963b69b"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b76498b6ac7fd194024e4e5c7f2fb4d8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: QRWASrI3SU-MteXmIjYMgex_CoFEy6Hjwsvk-kLVxyCMuuuQbY635Q==
                                                                                        2024-01-31 18:21:05 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 85 30 00 0d 00 00 00 04 a7 24 00 01 84 d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b0 22 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a7 10 86 e4 6d 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 00 07 81 c9 2d 5b 43 1d b4 da 4a 6c db bd ba 4d e2 44 03 d4 8a a1 6d 14 e6 93 47 41 45 7c 6d 8d 58 f3 06 cb 02 a8 9c 56 9f 67 2a d4 13 c7 6f c6 df bb c7 55 29 14 92 93 31 aa 6d a0 90 7a 99 df 9b ae 20 f3 fe d2 08 e8 b9 b5 56 3b 08 28 8a ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 65 f9 11 b6 f9 f3 66 13 67 67 37 d9 24 e4 10 08 a0 dc 82 1c 1e a8 55 6b eb d1 5f 6b cf 4f c2 59 21 75 02 d6 7b 49 1c a5 c1 51 96 17 1d 21 47 ae 44 55 d2 4a 51 a9 b6 0d c8 71 55 90 76 a9 d7 ef d7 3d b2 ed 40 a9 1d 0c a0
                                                                                        Data Ascii: wOF20$"J`mT6$N -[CJlMDmGAE|mXVg*oU)1mz V;(oefgg7$Uk_kOY!u{IQ!GDUJQqUv=@
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 00 00 b4 a0 45 9b 0e 5d 7a f4 19 00 32 64 c4 b8 e1 41 05 00 00 00 00 00 00 1a 55 76 96 12 e5 d8 c4 24 80 4c 2a db a9 f4 54 18 2a 95 67 5c 46 81 2d 25 98 3f 3e 7e 18 fe 3a 53 13 0b 4a 32 71 10 cb d9 31 1f 20 70 44 b3 a4 72 34 ce ae da 30 d8 5c 5a 9c ef 4d 07 6b ae 50 09 82 33 a9 d9 60 f0 06 2d ab e0 21 96 d4 16 9e 1b 5a 6b 1d 8a 1b bf b8 be 01 00 10 3e 10 4a 5e 54 34 88 b0 6e 98 56 ec 12 10 24 45 33 2c 87 7a 44 34 83 59 8e 27 32 b9 42 29 a8 d4 a2 46 d2 1b 8c 2e ae 6e ee 1e 9e 5e de 3e be 55 19 2c 43 94 63 13 93 a0 60 d2 71 05 56 41 48 e9 21 8c 2b 4b 1a 6b e4 98 a5 cc 0e b0 e1 18 94 ab 1c d6 38 a1 53 e3 93 4a e8 f4 f6 e8 8c e0 06 80 ed ac 68 13 40 2e 21 47 42 81 ad 49 a8 20 65 eb 28 01 51 03 0a a1 44 b6 2c c1 76 75 7c 57 21 60 83 18 24 4c 5a 82 c2 d4 e2 a6
                                                                                        Data Ascii: E]z2dAUv$L*T*g\F-%?>~:SJ2q1 pDr40\ZMkP3`-!Zk>J^T4nV$E3,zD4Y'2B)F.n^>U,Cc`qVAH!+Kk8SJh@.!GBI e(QD,vu|W!`$LZ
                                                                                        2024-01-31 18:21:05 UTC7951INData Raw: 1d 76 b9 14 d8 2b dc f2 8b 5a d8 56 bb a2 af bc 8a 6e ff 1d 25 01 b6 cb 12 1e e3 5c 5d cc 27 75 e2 a4 46 8e c3 cb d1 d8 b6 6a 0f 6c b7 dd 01 8e 8d cb 71 a0 6d 35 8e b5 1c 75 1e 16 4f c5 64 b0 fa 75 37 d1 cc 89 1b 32 58 63 5a 1d 68 a0 21 f9 5d 0c c2 c4 9a d6 37 d8 9a 4b 95 7e 33 58 cb 88 4b 90 11 ee 6f 13 54 44 09 66 56 c3 84 89 5a 0c 50 1d 58 87 4c 7c ab bc c0 cd 3e 64 d9 2b c3 cb 6d 84 06 af 75 d0 e4 ea 3d 98 05 c6 cc de d3 c1 72 6d df 13 77 77 e7 87 bc 3d 46 29 eb 74 a6 4a 6b 43 9e 3d 72 d0 68 04 1b f8 d6 a9 10 6c bb ed 10 02 89 66 7a e1 c3 84 8f ec 40 e8 01 22 65 01 57 b3 ad 87 67 80 be 0f b6 65 1f 41 c0 ac 27 66 ad 5c 87 99 08 dc 0e ee 33 80 9d 10 d3 f6 45 26 74 2c 91 5b 67 28 74 42 c6 6d d5 71 b5 f8 49 97 fd 75 ed 88 6d da 65 0a ff a3 91 48 63 4f 24
                                                                                        Data Ascii: v+ZVn%\]'uFjlqm5uOdu72XcZh!]7K~3XKoTDfVZPXL|>d+mu=rmww=F)tJkC=rhlfz@"eWgeA'f\3E&t,[g(tBmqIumeHcO$
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 96 b0 5a 06 8e de c0 13 17 a9 db 7a 89 4c 52 94 ae fd 4b 54 9d 45 eb 3a b8 54 a8 6b 14 71 19 c5 3e 8c 12 6e a3 d4 a7 a2 87 33 a1 b2 88 03 c4 68 33 87 22 5c 88 15 66 43 e5 31 a6 20 76 9b 33 14 43 05 55 74 cb 97 2a 0d 8c 2a a6 a3 da e7 c1 65 3e 6a 8c 8c 5a 16 a3 ce e8 e0 b1 2c 7e a3 68 49 c0 7d 08 7d a9 fa 30 08 6a 08 cf 42 a2 48 34 d4 18 16 40 4d 3d e6 97 9a e9 8f 16 cd 25 6e 83 97 24 64 25 fd 57 fb ce 7f d0 5d ad 5d 07 96 da f4 54 7b 38 09 ea 08 ab 51 67 b7 cf 52 97 f6 ea 0e cc 41 3d 51 4b 50 6f c0 01 92 77 2d 4f f5 ed 89 a3 7e fd d6 1b 30 c0 d5 a0 41 7b 0d 19 92 74 0f e3 51 23 91 22 68 b4 4d 9f 1a db 14 53 50 10 1e ed f5 56 f7 b6 c9 77 9b 72 ef bd f7 fb 6e 44 32 3e f8 51 1f c3 02 01 3f 75 85 4f 7e de 04 f9 e2 0b a5 26 4d e6 9f 66 e1 01 80 2d 61 0b 01 5b
                                                                                        Data Ascii: ZzLRKTE:Tkq>n3h3"\fC1 v3CUt**e>jZ,~hI}}0jBH4@M=%n$d%W]]T{8QgRA=QKPow-O~0A{tQ#"hMSPVwrnD2>Q?uO~&Mf-a[
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 49 a7 f3 df 68 9f b9 be 4b 56 ca 5d 8a 87 c4 50 4b 18 8b 01 33 33 99 88 99 89 43 d4 51 2f ea 48 e6 e6 91 6e 26 60 40 a0 e5 90 13 fd 72 a5 03 1b ab 84 7d 88 ca 82 03 d7 22 fe 57 91 c1 fa eb e7 4c 0b 6e d4 87 67 3c 9c 4c 89 ca 41 39 c5 e7 d2 bc 16 3c c6 b0 2b 6c 04 b1 40 e9 62 63 a8 f1 25 0a c8 92 4d 56 50 1a 7b d2 2e a8 22 11 76 06 84 2d 57 8e 7c 77 48 bb 73 73 6e e4 fc 51 93 07 d5 fe 4f 07 9a bf 3f a8 1c 0e 5b 11 b5 27 ec 0c 89 7a d3 7c 6d 97 d7 d9 3f cf b8 87 46 f5 8f dc 1d 4d e3 de b8 b2 2b e5 22 33 b7 d3 fc 1d b9 f2 3d 39 2d 2c ed 27 c7 94 36 e4 bf 63 ac 9c 8f 7d 50 3a 74 f1 75 e7 af 79 2e 2e 9a 83 83 9a 9c 2b 6f 8e 8b 55 25 64 58 0d d2 2e 19 6c a9 26 8a e7 95 f9 83 67 ab 52 cb 99 64 3e 4a 7b 48 b3 d9 8e 49 7a 9e 75 2a f9 58 43 41 9d 82 bb 20 fb 78 95
                                                                                        Data Ascii: IhKV]PK33CQ/Hn&`@r}"WLng<LA9<+l@bc%MVP{."v-W|wHssnQO?['z|m?FM+"3=9-,'6c}P:tuy..+oU%dX.l&gRd>J{HIzu*XCA x
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 0e 41 74 c5 04 79 de 57 18 18 41 9b 9a 64 f0 70 82 ef 86 46 2a 25 26 cc 9c 89 0a 1c 82 d3 3e 60 82 85 9c 19 fc 3f da 71 90 6b 2e e9 09 8d 03 87 5c 58 3a 6c 96 cc 43 29 3b cc 7c ff d6 e2 7e 20 ef 47 1b 78 79 e0 5b 2f 89 f1 28 49 1b c6 54 02 ff aa 9b 53 18 87 d7 1d 89 c3 b1 cc b4 ad c3 63 e0 c9 3a 4b b7 83 32 5a 83 eb 7b 0d 91 97 63 0f be 52 f6 f1 e6 56 6f b7 0b ef 84 13 5f 07 81 cf 93 c7 00 00 b5 4d dd 54 cb b6 29 50 c3 5b ec 1e 08 88 43 b0 7c 2c fd 66 d4 ca 0a 5a c0 2e f3 5a 49 c1 a2 4d 26 0c 63 81 ac ee ca fc 9a 49 9f 60 db e7 f0 e3 1f a3 2a 8e 6f f0 fc 15 91 28 b2 8b 2f 23 83 2f e7 55 2b 3f 53 0e 8a fa 18 f0 93 50 3b f9 33 19 fe 57 39 59 8d e9 55 43 a6 fc 63 78 6f 32 ba 7c 44 53 d9 f2 64 50 43 5a 13 41 3c c3 f2 87 21 72 0a 33 75 3e c0 c9 a5 cc 14 73 f8
                                                                                        Data Ascii: AtyWAdpF*%&>`?qk.\X:lC);|~ Gxy[/(ITSc:K2Z{cRVo_MT)P[C|,fZ.ZIM&cI`*o(/#/U+?SP;3W9YUCcxo2|DSdPCZA<!r3u>s
                                                                                        2024-01-31 18:21:06 UTC2538INData Raw: fc 47 79 81 a5 c8 1b 49 48 42 19 04 67 cc a8 cb e2 16 2e ef f9 62 ac 56 87 c5 27 eb 3f 45 de 64 1b 60 f3 c6 73 75 0c 42 0c 9f cc 32 2e d5 62 75 f7 ac 92 72 db a3 a6 5b 58 11 76 53 9c 8c 4c 99 9a 89 0c 35 a1 70 13 48 36 a9 c7 7e 87 d5 b6 db 51 75 d1 a4 d2 5a 72 4b 00 c4 5e eb ac 58 3c f0 e9 2b 41 5f ab 86 be 1d 2a 1d a9 0a e5 eb e0 69 ab 2c 87 8f 86 e3 f1 8a 04 0f 41 3e ff 88 20 b5 41 57 fa 54 36 53 be e7 ca c5 be ff c0 38 ea c8 ad 40 f7 a6 6f b6 6e 09 75 81 1f 44 3c 75 30 2b 06 f2 0f ad dc 5c 87 a6 75 58 54 f1 7a 79 83 8f 90 7f a2 fc 35 04 fd ce 61 e3 9d ed af 7e 9f 61 7d 91 fd da 07 9a 98 67 05 e0 ca 41 95 19 fc f6 02 84 f4 2e eb c6 b9 28 22 99 71 6a 79 45 be 15 6d 19 24 ca fb 48 26 d2 b8 99 6d a3 4d e9 af 31 20 31 b3 39 5a b9 0b ec c6 6f 19 5c 6f 46 12
                                                                                        Data Ascii: GyIHBg.bV'?Ed`suB2.bur[XvSL5pH6~QuZrK^X<+A_*i,A> AWT6S8@onuD<u0+\uXTzy5a~a}gA.("qjyEm$H&mM1 19Zo\oF
                                                                                        2024-01-31 18:21:06 UTC7435INData Raw: 9d 68 19 df 9d f4 f6 70 8f ee 88 0e da 29 8d 62 fc ba 37 03 57 5a 56 06 5b c5 65 10 c4 6a a5 f6 c6 c7 87 65 32 de d1 f3 3b 8a 52 fb d8 e1 ef 6d 6b d9 3d fa 47 08 19 1c 6e 5a 86 61 65 14 40 2d 34 93 78 55 85 27 a8 13 83 d8 31 18 80 a1 76 f7 a3 a8 d1 d2 78 a6 bd f1 f1 cd 6c eb ff 53 be f7 d1 b9 ff 0f fa 63 76 1e 7d a1 2e 32 0b 21 6d 4e 21 eb 42 73 1d 00 20 ed f3 7f 34 b7 59 63 2f 1c 4a 97 34 d4 f1 cf 80 89 fe 08 f5 ca ac fc 48 12 fe fb 68 da 9c c8 a7 fd 91 f8 74 88 a4 c4 b7 e3 57 aa 8d 13 da e0 09 78 ad c0 24 0f ff 33 c6 e9 41 03 8a 9b 7c 9b 95 e1 ce 0a 08 ef fd d1 31 b9 fe 70 b6 c3 c1 4c bb 2b 42 c3 4f 61 49 51 e7 67 0d 0d 71 c1 ff fe 0e da fd ad 81 1a 62 aa f0 5b 21 fb 9f 9a a5 3f 7a f2 ef ef a5 35 6d c7 0b 34 8b 2e c4 ff ba 92 f9 f8 73 cb da f7 d5 ff f7
                                                                                        Data Ascii: hp)b7WZV[eje2;Rmk=GnZae@-4xU'1vxlScv}.2!mN!Bs 4Yc/J4HhtWx$3A|1pL+BOaIQgqb[!?z5m4.s
                                                                                        2024-01-31 18:21:06 UTC7223INData Raw: e2 85 f8 a1 9e f1 ee c2 a7 b0 38 29 f1 58 92 5c 2e a3 a3 97 05 cb 8a 6d 55 c5 12 4f ee 37 ef 11 1f 91 bb 0b 77 09 c6 e7 82 a7 4c 50 4d 06 30 c1 cd 23 c1 cc d2 c3 b0 8b 71 3c 8d 3a 45 03 3c 27 d7 e6 26 85 02 d1 ab dd d1 b2 a6 cd 73 eb 4b 36 33 6a b8 a3 34 6c 56 ed 1d c2 73 b0 e0 18 0e f0 29 f6 b3 fd fd 67 7c 93 3a 21 84 43 71 40 62 fd 83 2d e1 a8 cd 52 79 83 22 b2 dd 3d 57 63 5c be 92 0c 89 88 57 e5 97 35 59 55 14 25 aa 65 9f d6 09 0f 16 65 51 8e 77 b5 33 6e 8b 7f 48 cb 45 21 9c 6c 3d c0 63 5d 5f a4 29 7b 26 68 0d 79 7f a2 1a ef 13 fd ab 6a 6a 5b 2d ad 26 88 81 72 2c a0 d0 2c b2 6e 15 3f 82 7b fd 03 fa 07 58 9b fd 2e 16 6b fa b1 22 e1 95 8e cd 84 88 75 e4 15 45 03 2e 41 11 38 a6 e1 90 1a 84 71 47 08 1a 54 1a 61 1a 26 99 9a 66 53 ec a1 29 68 7b 0d 28 34 e9
                                                                                        Data Ascii: 8)X\.mUO7wLPM0#q<:E<'&sK63j4lVs)g|:!Cq@b-Ry"=Wc\W5YU%eeQw3nHE!l=c]_){&hyjj[-&r,,n?{X.k"uE.A8qGTa&fS)h{(4


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        63192.168.2.5497833.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC582OUTGET /assets/Inter-ThinItalic.d82beee8.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 106496
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "a9780071b7f498c1523602910a5ef242"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 9b26879979e6603c426ea24fcf38661c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: TOPIux5D9Ap0giZteAKBqVh0hseWOBoJq2xeJEUkb9nNAdg_MRKRXA==
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 a0 00 00 0d 00 00 00 04 c5 00 00 01 9f a4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b1 1e 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 e1 28 87 90 2a 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 46 07 81 c9 2d 5b c2 33 b4 13 fa 57 86 7b f7 b7 52 d7 02 6d 6c 04 01 ba 99 6c 73 9b a8 89 46 6d 8e 60 5b 72 70 20 f8 aa 66 b5 d3 08 6c 0c fd 04 23 a0 76 76 b8 f6 66 c7 90 c2 25 a4 d2 f6 fb d6 19 ac dd e6 3e 4f 0a 6e 1b d0 8f d4 9f 6d 53 c8 fe ff ff ff ff ff ff ff ff ff ff ff ff 1b 49 7e 84 6d fe 9b d9 64 66 37 37 01 12 02 e1 0a 87 20 a0 28 48 45 c5 56 ad ad ed ef 67 45 15 16 0e 41 18 22 b2 2e 26 0e 71 42 52 64 ce 71 2d 55 c6 25 36 47 9b 38 24 1d 74 49 81 b2 cb f5 aa a8 af 83 3a 43 e8 dd 90 13 6e 44
                                                                                        Data Ascii: wOF2J`(*T6$N F-[3W{RmllsFm`[rp fl#vvf%>OnmSI~mdf77 (HEVgEA".&qBRdq-U%6G8$tI:CnD
                                                                                        2024-01-31 18:21:05 UTC10463INData Raw: 46 99 dc 46 17 73 b5 30 6c e1 04 3c 9e e0 0d a2 01 05 16 39 41 6e 81 0c 6e 02 ea 31 37 e2 47 f1 e3 4f 11 a8 dc 0a cd aa 5d a2 45 75 35 68 b5 0b a3 1d 9d c1 f5 c1 47 7c c6 22 fe d6 0f 62 37 47 39 ce 0d 4c b1 48 de e4 46 6f 1b 75 36 9b 3a d8 6e e7 60 3f 13 de b7 76 d7 c1 1c 5c 27 3d af 91 be c9 6b 41 fa cd 91 c2 63 1f 0b cf 7d 2e bc e6 54 78 2f 20 f8 38 83 f1 0d eb 84 c1 e7 20 fe 90 7f 38 7a 69 a0 84 52 ca 60 c2 81 0b af aa b2 01 0e 57 0f d5 84 ba 82 1f 04 f9 9b 34 dd 6f d1 6c 0b 0e 5d 1f 69 e1 a3 1e 38 7c a9 f0 60 a1 c2 c3 c0 7d ea d1 3b d5 2e 99 7f e7 9e a9 c7 6b 85 08 71 98 5c a2 a7 a6 9e a7 8a e9 17 50 7c 7f 90 6b cc bc f4 87 30 fb 32 af 62 ee a1 2e f9 f5 b2 1e d6 fc 6a 3c b5 f8 6e 53 2c bf d3 b0 22 f7 bd e4 db 9d 3f 47 3f 9c be d4 e0 6d b5 30 2a 4f e8
                                                                                        Data Ascii: FFs0l<9Ann17GO]Eu5hG|"b7G9LHFou6:n`?v\'=kAc}.Tx/ 8 8ziR`W4ol]i8|`};.kq\P|k02b.j<nS,"?G?m0*O
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: cb f5 6d 32 3a 7c ca 58 11 a9 79 e9 35 2b e5 03 09 93 b1 a4 4b ae fc 38 82 bd ea 2a 72 10 64 31 5e e4 27 11 54 b1 3d 76 dd 54 99 ee 39 19 1d 32 8c 2b 79 26 d0 ac 15 91 7a 9d 21 d8 f3 46 6e 3f b0 1e 19 25 b3 6b d5 dd d6 bf b4 d0 c6 64 99 8e 19 34 ba 7a 43 a4 98 a4 0a 14 49 a1 95 b9 e2 ab 99 6a 52 5d ab 03 5e c3 2d aa 5a 65 ab 0c d2 f1 b2 5e 56 4a 1b 5e 2e de d0 f0 5c cc 72 62 2b 6b e0 37 34 26 11 85 70 dc 10 6f 05 4b c4 89 48 41 e2 51 a2 d3 6f a7 6b a7 57 c7 35 fb 7e a7 37 0f 83 55 b3 df fd 8c 1f 9e 49 cb 8e 97 30 ca 2c c4 bf 16 10 ff 2f ef c2 ff 3a fd 86 a4 6f 5b 8e 6d 0d 00 92 8b 78 88 ef 03 80 ed ae 57 8c 87 25 a1 c9 85 59 db 77 36 28 77 9e 45 d4 d6 ef 98 84 68 81 5a e9 e0 2d a3 4f 34 58 0c 9f 69 fc f9 01 80 5f 61 d8 af 59 c6 62 8e 35 70 d0 eb b3 27 80
                                                                                        Data Ascii: m2:|Xy5+K8*rd1^'T=vT92+y&z!Fn?%kd4zCIjR]^-Ze^VJ^.\rb+k74&poKHAQokW5~7UI0,/:o[mxW%Yw6(wEhZ-O4Xi_aYb5p'
                                                                                        2024-01-31 18:21:05 UTC16384INData Raw: 4d b3 6e 1d 61 e4 c0 65 7b f2 4e 9c 2e 3c 7e aa 1c 62 ff 16 70 0f e5 ea 09 64 bf 65 eb f6 17 e9 70 ca c5 6a 5f 1a 02 37 2f eb ed 78 10 b0 5c 6d b9 aa b6 b8 4a cf 75 09 77 ff 68 08 0d ca 61 2b 63 3c 43 b6 68 c4 a6 14 87 8a 37 8c 77 5f ab 83 10 6e e1 bc 75 6f b3 73 20 9b 34 20 be 68 14 ba d6 e1 ad 8e c2 30 7c 0e ea 6c 26 c1 f5 a9 51 2d 6f fa a8 2b fa e3 c7 2a 3c 75 70 99 89 2a ad 6f 1b be 03 1a 5f a1 54 32 b0 91 e2 18 29 9d 54 e4 84 f5 32 8c 1f d9 4e 1e 33 2b b9 d5 ca 8f da 4b 2f 60 a7 30 4d 10 aa 5d 65 ee f9 a0 9d 40 24 b3 2f 7e be 79 d9 2a 59 0a ad 2b 6a a7 77 e3 8d 57 be 1a ac ed 12 98 cc 59 ce 04 7a aa fc 3d 97 25 64 d4 20 23 c9 1b c4 59 2f 41 c5 7e f5 c5 af 1b ef 8e fe 87 a8 40 ea 13 5c a9 17 28 d8 c2 77 3d c4 5b 2b d0 e4 7e 5b 5b a0 a2 15 33 eb ff 3d
                                                                                        Data Ascii: Mnae{N.<~bpdepj_7/x\mJuwha+c<Ch7w_nuos 4 h0|l&Q-o+*<up*o_T2)T2N3+K/`0M]e@$/~y*Y+jwWYz=%d #Y/A~@\(w=[+~[[3=
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 5f 39 2e 6c 59 fa f6 06 cc 0b cd 5d 65 e9 5e 8e 37 f3 59 e7 86 ef 55 dc f6 2c 9c 98 5d 88 b4 4f 2e 86 01 33 f2 da c2 d7 f2 29 d0 88 d5 00 58 be 30 7c ca 79 31 dc 3c 6c b1 9e 29 54 42 ef 2b 2e fb d0 d7 3f 5b 77 03 69 d3 97 90 b6 47 7c 31 9c cf 46 df a3 ff f5 5f 10 e0 44 04 6a 43 d0 8b 2f 2d 84 ab 68 33 8a 99 9f 5c 88 3b 25 03 87 db 42 29 70 01 24 9b 25 ca ec e8 eb 94 2c 92 2b 67 de df e8 ee 2f 11 c2 64 da 50 7a 9a 8f b5 5b ac af 92 05 99 56 11 91 77 a2 db 76 33 b0 ee cc 16 10 5a dc d2 23 98 36 16 5b 7d f7 21 db dd 2b 5e b0 c9 bd dc 00 4d 0d 28 9b 3a 67 45 88 97 3b dc 40 60 c3 45 20 f1 c1 06 f6 c0 9c f1 c1 9d bf e2 83 51 50 46 f6 67 43 26 53 0c c2 30 7a 03 fc 9c 4c 62 2d 51 34 9d 04 08 09 82 65 94 e9 5b b9 97 2e f7 3a dc 39 2f 68 c5 87 45 ff ce 58 04 1e 58
                                                                                        Data Ascii: _9.lY]e^7YU,]O.3)X0|y1<l)TB+.?[wiG|1F_DjC/-h3\;%B)p$%,+g/dPz[Vwv3Z#6[}!+^M(:gE;@`E QPFgC&S0zLb-Q4e[.:9/hEXX
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: f4 ec e5 53 3f 18 ac bb 60 f1 10 61 c5 d3 18 f2 89 5d 5d aa 3b d1 2a 94 1b da 93 9e d3 78 04 97 09 58 4c 00 13 56 e6 0a 8d 64 ea da a6 58 49 6b 13 5b f6 cd 9b fa 8a 7b 8f 61 9e 0d ea fa 1f 46 9e 23 24 9e 61 77 6e 37 44 a0 35 68 50 6a 58 24 8f 2c c5 d2 64 10 28 86 33 e5 55 90 02 d4 c8 71 01 d0 e7 41 5e 21 0c 4b d9 d0 95 91 21 80 a3 d7 4a 42 e9 bb a8 86 c8 e0 65 ad 47 4b fd 71 92 82 58 86 00 dd 26 ce da 2c b4 80 99 a7 7d 62 b3 0c 32 f2 55 80 a8 e6 07 8e 19 01 f1 09 c8 1a 3d 7c 7c 2b f7 46 7e eb 45 5c 28 ce 98 0e 92 98 40 80 fd 6e b1 f7 c7 8e fa fa d7 2f 50 cf 5c 76 e3 9b f6 ad bd d1 91 7a 4e fc 31 d0 78 df d1 9d d5 b7 8b 5a 67 80 d3 c2 47 e9 47 c0 b7 da 0c a0 65 dd 30 c2 4e bf e6 ab b8 0c 86 ed ab fb e6 24 04 01 de e8 b7 62 fd f7 20 16 0e 90 fa 21 24 91 15
                                                                                        Data Ascii: S?`a]];*xXLVdXIk[{aF#$awn7D5hPjX$,d(3UqA^!K!JBeGKqX&,}b2U=||+F~E\(@n/P\vzN1xZgGGe0N$b !$
                                                                                        2024-01-31 18:21:06 UTC14113INData Raw: 26 1e 54 8b 21 42 d7 ab d8 e5 a7 ee 41 5c 3d 66 37 5c d1 98 e3 d8 a8 32 57 8c 49 82 5c 23 af 9a 53 ea bc 98 47 0e e2 ab 65 b6 6a ec 96 a0 cf 94 8d ce 90 f4 b5 05 cc f8 3e 9f 80 9f 3a f7 84 a0 53 61 8d ca 48 aa d3 57 0e ec 54 44 7b 56 d9 f5 31 65 cf 32 ad 08 53 67 b4 c5 14 1b 7b 94 dc d4 eb 15 a5 6c 56 93 85 58 28 00 b8 aa 9c 3b 6b e9 b3 24 38 4b 31 e6 1e 13 37 55 3b ca aa f5 d0 1c 11 7c f9 25 a5 f8 f5 4a 2f ab 44 48 8a 49 53 2c 4d 71 19 60 32 a4 e7 9b 36 b5 98 91 6d 53 b6 5c a5 c2 bc 8c 44 ba ec 88 4a 43 c3 e6 18 ac 97 61 ec 7c 3c 47 e3 a0 bb 0c 55 48 ed c7 32 a7 73 03 37 e1 2f b9 c0 d5 ef e0 f0 a3 cc 80 33 ea 58 ce 14 8c af 43 7e 97 29 7e b4 37 01 65 81 ad d7 43 f0 2d 80 58 b1 c2 08 c0 47 71 c0 15 21 29 26 8d bf 88 4a f1 a3 f4 00 b9 50 92 06 41 a2 13 d1
                                                                                        Data Ascii: &T!BA\=f7\2WI\#SGej>:SaHWTD{V1e2Sg{lVX(;k$8K17U;|%J/DHIS,Mq`26mS\DJCa|<GUH2s7/3XC~)~7eC-XGq!)&JPA


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        64192.168.2.549784104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC1045OUTGET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC872INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 13103
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=phXexegDwa9yajWFR2OYcdsiZC7Any7laJjIy8udC2uVto%2BNbHOq%2BOhh1kDv7VJX4kL1CHBeISGntiFM%2Bto7FZCq%2FJ2OAFdn4MmAzYE86wf6suLr8MjCLJeAaN%2FRLX6jP4Xabw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8ed4b3ab0fd-ATL
                                                                                        2024-01-31 18:21:05 UTC497INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 61 72 72 6f 77 2d 72 69 67 68 74 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 32 34 2e 34 39 20 31 33 36 2e 34 39 6c 2d 37 32 20 37 32 61 31 32 20 31 32 20 30 20 30 20 31 2d 31 37 2d 31 37 4c 31 38 37 20 31 34 30 48 34 30 61 31 32 20 31 32 20 30 20 30 20 31 20 30 2d 32 34 68 31 34 37 6c 2d 35 31 2e 34 39 2d 35 31 2e 35 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 37 2d 31 37 6c 37 32 20 37
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 7
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 31 32 20 31 32 20 30 20 30 20 30 20 30 2d 32 34 48 34 38 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 76 2d 36 38 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 5c 22 2f 3e 22 7d 2c 22 61 72 72 6f 77 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 33 37 2e 36 36 20 31 33 33 2e 36 36 6c 2d 33 32 20 33 32 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 32 31 32 2e 36 39 20 31 33 36 48 34 33 2e 33 31 6c 31 38 2e 33 35 20 31 38 2e 33 34 61 38 20 38 20 30 20 30 20 31 2d 31
                                                                                        Data Ascii: 12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-1
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 31 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 2d 39 2e 39 32 5a 4d 36 34 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 39 36 2d 31 34 31 2e 32 36 61 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 20 31 6c 32 37 2e 35 20 36 32 2e 35 38 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 20 39 2e 39 33 5a 4d 31 39 32 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 62 6f 6f 6b 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22
                                                                                        Data Ascii: 1a47.9 47.9 0 0 0-46.79-9.92ZM64 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32m96-141.26a16 16 0 0 1 19.29 1l27.5 62.58a47.9 47.9 0 0 0-46.79 9.93ZM192 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32\"/></g>"},"book-duotone":{"body":"<g fill=\"currentColor\"><path d=\"
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 34 37 6c 34 36 2e 38 32 2d 31 30 2e 30 35 6c 33 2e 33 34 20 31 35 2e 39 4c 31 34 36 20 39 37 2e 35 33 5a 6d 36 2e 36 34 20 33 31 2e 35 37 6c 34 36 2e 38 32 2d 31 30 2e 30 36 6c 31 33 2e 33 20 36 33 2e 32 34 6c 2d 34 36 2e 38 32 20 31 30 2e 30 36 5a 4d 32 31 36 20 31 39 37 2e 39 34 6c 2d 34 36 2e 38 20 31 30 6c 2d 33 2e 33 33 2d 31 35 2e 38 37 6c 34 36 2e 38 2d 31 30 2e 30 37 6c 33 2e 33 33 20 31 35 2e 38 35 7a 4d 31 30 34 20 33 32 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 36 30 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 34 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 4d 35 36 20 34 38 68 34 38 76 31 36 48 35 36 5a 6d 30 20 33 32 68 34 38 76
                                                                                        Data Ascii: 47l46.82-10.05l3.34 15.9L146 97.53Zm6.64 31.57l46.82-10.06l13.3 63.24l-46.82 10.06ZM216 197.94l-46.8 10l-3.33-15.87l46.8-10.07l3.33 15.85zM104 32H56a16 16 0 0 0-16 16v160a16 16 0 0 0 16 16h48a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16M56 48h48v16H56Zm0 32h48v
                                                                                        2024-01-31 18:21:05 UTC698INData Raw: 32 2e 38 6c 32 38 2e 37 38 2d 33 38 2e 33 37 61 38 20 38 20 30 20 31 20 30 2d 31 33 2e 33 31 2d 38 2e 38 33 61 38 20 38 20 30 20 31 20 31 2d 31 33 2e 38 35 2d 38 41 32 34 20 32 34 20 30 20 30 20 31 20 31 37 36 20 31 33 36 61 32 33 2e 37 36 20 32 33 2e 37 36 20 30 20 30 20 31 2d 34 2e 38 34 20 31 34 2e 34 35 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 63 61 72 64 73 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 38 30 20 37 32 48 33 36 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 31 32 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 34 34 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 56 39 32 61 32 30 20 32 30 20 30 20 30 20 30
                                                                                        Data Ascii: 2.8l28.78-38.37a8 8 0 1 0-13.31-8.83a8 8 0 1 1-13.85-8A24 24 0 0 1 176 136a23.76 23.76 0 0 1-4.84 14.45\"/></g>"},"cards-bold":{"body":"<path fill=\"currentColor\" d=\"M180 72H36a20 20 0 0 0-20 20v112a20 20 0 0 0 20 20h144a20 20 0 0 0 20-20V92a20 20 0 0 0
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 20 31 30 34 20 31 30 34 41 31 30 34 2e 31 31 20 31 30 34 2e 31 31 20 30 20 30 20 30 20 31 32 38 20 32 34 6d 30 20 31 39 32 61 38 38 20 38 38 20 30 20 31 20 31 20 38 38 2d 38 38 61 38 38 2e 31 20 38 38 2e 31 20 30 20 30 20 31 2d 38 38 20 38 38 6d 34 30 2d 36 38 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38 68 2d 34 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 33 36 61 31 32 20 31 32 20 30 20 30 20 30 20 30 2d 32 34 68 2d 32 34 61 32 38 20 32 38 20 30 20 30 20 31 20 30 2d 35 36 68 34 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 33 36 61 31 32 20 31 32 20 30 20 30 20 30 20 30 20 32 34 68 32 34 61 32 38
                                                                                        Data Ascii: 104 104A104.11 104.11 0 0 0 128 24m0 192a88 88 0 1 1 88-88a88.1 88.1 0 0 1-88 88m40-68a28 28 0 0 1-28 28h-4v8a8 8 0 0 1-16 0v-8h-16a8 8 0 0 1 0-16h36a12 12 0 0 0 0-24h-24a28 28 0 0 1 0-56h4v-8a8 8 0 0 1 16 0v8h16a8 8 0 0 1 0 16h-36a12 12 0 0 0 0 24h24a28
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 6c 6f 75 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 30 38 20 38 38 68 2d 35 36 56 33 32 5a 6d 2d 31 30 30 20 34 38 61 34 34 20 34 34 20 30 20 30 20 30 2d 34 32 2e 33 34 20 33 32 48 36 30 61 32 38 20 32 38 20 30 20 30 20 30 20 30 20 35 36 68 34 38 61 34 34 20 34 34 20 30 20 30 20 30 20 30 2d 38 38 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 38 38 61 38 20 38 20 30 20 30 20 30 20 31 36 20 30 56 34 30 68 38 38 76 34
                                                                                        Data Ascii: loud-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M208 88h-56V32Zm-100 48a44 44 0 0 0-42.34 32H60a28 28 0 0 0 0 56h48a44 44 0 0 0 0-88\" opacity=\".2\"/><path d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v88a8 8 0 0 0 16 0V40h88v4
                                                                                        2024-01-31 18:21:05 UTC158INData Raw: 2e 32 33 20 34 2e 38 34 4c 31 38 38 20 31 38 34 2e 32 31 6c 2d 31 32 2e 34 37 2d 33 34 2e 39 61 38 20 38 20 30 20 30 20 30 2d 31 35 2e 30 37 20 35 2e 33 38 6c 32 30 20 35 36 61 38 20 38 20 30 20 30 20 30 20 31 35 2e 30 37 20 30 6c 32 30 2d 35 36 61 38 20 38 20 30 20 30 20 30 2d 34 2e 38 34 2d 31 30 2e 32 32 4d 32 31 36 20 38 38 76 32 34 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 39 36 68 2d 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 56 34 30 48 35 36 76 37 32
                                                                                        Data Ascii: .23 4.84L188 184.21l-12.47-34.9a8 8 0 0 0-15.07 5.38l20 56a8 8 0 0 0 15.07 0l20-56a8 8 0 0 0-4.84-10.22M216 88v24a8 8 0 0 1-16 0V96h-48a8 8 0 0 1-8-8V40H56v72
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 2d 31 36 68 39 36 61 38 20 38 20 30 20 30 20 31 20 35 2e 36 36 20 32 2e 33 34 6c 35 36 20 35 36 41 38 20 38 20 30 20 30 20 31 20 32 31 36 20 38 38 6d 2d 32 37 2e 33 31 2d 38 4c 31 36 30 20 35 31 2e 33 31 56 38 30 5a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 66 69 6c 65 2d 64 6f 63 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 30 38 20 38 38 68 2d 35 36 56 33 32 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 35 32 20 31 34 34 48 33 36 61 38 20 38 20 30 20 30 20 30 2d 38 20 38 76 35 36 61 38 20 38 20
                                                                                        Data Ascii: a8 8 0 0 1-16 0V40a16 16 0 0 1 16-16h96a8 8 0 0 1 5.66 2.34l56 56A8 8 0 0 1 216 88m-27.31-8L160 51.31V80Z\"/></g>"},"file-doc-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M208 88h-56V32Z\" opacity=\".2\"/><path d=\"M52 144H36a8 8 0 0 0-8 8v56a8 8
                                                                                        2024-01-31 18:21:05 UTC1369INData Raw: 31 33 2e 33 32 20 30 6c 2d 32 30 2e 38 35 20 33 31 2e 32 39 6c 2d 39 2e 37 36 2d 31 35 2e 31 38 61 38 20 38 20 30 20 30 20 30 2d 31 33 2e 34 36 20 30 6c 2d 33 36 20 35 36 41 38 20 38 20 30 20 30 20 30 20 32 34 20 32 33 32 68 31 32 38 61 38 20 38 20 30 20 30 20 30 20 36 2e 36 36 2d 31 32 2e 34 34 5a 4d 33 38 2e 36 35 20 32 31 36 4c 36 30 20 31 38 32 2e 37 39 6c 39 2e 36 33 20 31 35 61 38 20 38 20 30 20 30 20 30 20 36 2e 36 37 20 33 2e 36 37 61 37 2e 39 31 20 37 2e 39 31 20 30 20 30 20 30 20 36 2e 37 2d 33 2e 35 37 6c 32 31 2d 33 31 2e 34 37 4c 31 33 37 2e 30 35 20 32 31 36 5a 6d 31 37 35 2d 31 33 33 2e 36 36 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 39 36 61 38
                                                                                        Data Ascii: 13.32 0l-20.85 31.29l-9.76-15.18a8 8 0 0 0-13.46 0l-36 56A8 8 0 0 0 24 232h128a8 8 0 0 0 6.66-12.44ZM38.65 216L60 182.79l9.63 15a8 8 0 0 0 6.67 3.67a7.91 7.91 0 0 0 6.7-3.57l21-31.47L137.05 216Zm175-133.66l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v96a8


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        65192.168.2.5497853.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC582OUTGET /assets/Inter-ExtraLight.b6cd094a.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:05 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 104232
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:05 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "b3b2ed6a20c538e9c809f4df5c04ac2a"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 a562f14b2c08b760a0c76599ed0eaf98.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: S-SuxRTyGipWm7gZzWUBh3bpa44679E0ycQbyO2Mp5eMcWPZfdMusQ==
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 97 28 00 0d 00 00 00 04 a7 a4 00 01 96 ca 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b5 12 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a2 6c 86 e6 78 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 34 07 81 c9 2d 5b f2 20 b4 15 2a 25 b6 9d 7b aa 68 eb 35 8d 6f e9 5b 55 40 4c 08 05 d1 c4 a8 7f 8d f8 e6 0a 1e 28 db f6 77 ce 32 89 20 e4 d8 3d ff 36 5b 2a 11 1d 63 78 60 93 61 6a 5a fd c2 23 c8 bc bf 0a da 70 db 80 1b 64 32 bb 6c 25 fb ff ff ff ff ff ff ff ff ff ff ff ff ff ed cb 97 47 a7 3d e9 db 95 fe f0 00 0f 6c b0 19 0d 98 19 08 90 1c a5 6d da cb 1d 84 13 81 5a 47 d4 fb 90 30 56 53 92 e5 70 8e 28 55 55 4e 83 62 44 64 5c 94 b0 24 20 54 55 3d 69 b4 75 93 86 84 b1 8f df 34 f3 98 75 3d b2 dc ab d0
                                                                                        Data Ascii: wOF2(J`lxT6$N 4-[ *%{h5o[U@L(w2 =6[*cx`ajZ#pd2l%G=lmZG0VSp(UUNbDd\$ TU=iu4u=
                                                                                        2024-01-31 18:21:06 UTC10463INData Raw: 3c e3 79 78 b1 22 f6 47 9e 6d 71 c5 19 fd af 75 83 fe 7a b1 67 fa f2 2a 5a 77 fa ca 2a 79 d1 57 d7 dd 8d be b6 2a d6 bd fe 6e 1b 1f bb 7c b5 43 5f 5f 32 4e f4 0d 69 f0 8b be b9 1d f6 97 7d db 15 ac ef 39 30 71 60 45 c1 f9 c0 7d a7 75 ea 72 60 87 c6 ec b1 1f 8c dd eb 39 80 80 78 57 3f 9b 2a 32 ab a0 83 6e d9 1b 03 d7 ff 04 40 17 20 61 4c 4e a2 9d f2 37 4f 07 42 b0 01 88 e8 c5 13 20 fc 77 6f e2 e7 c5 b4 7f c9 9a bd 57 e9 7d 2c f7 fe b7 7a ff 2b a7 c6 20 80 81 c1 40 f4 1a 7d 7f 09 7d 16 65 f5 d5 d4 76 7e 05 75 d8 eb 42 03 bd a9 75 5b 30 ef cc f9 46 80 f6 b2 14 12 5e 35 fc 83 cf 40 7b 4f 16 fb 84 35 b9 be 22 40 4d b1 55 de c4 85 85 1b 55 50 25 4f b6 f8 96 1c f4 65 10 4d f9 50 6f cb 77 f3 7d 92 74 b6 b9 95 54 3c da 40 0d 8a 40 b6 3c 81 6f e5 a2 b6 91 05 b5 31
                                                                                        Data Ascii: <yx"Gmquzg*Zw*yW*n|C__2Ni}90q`E}ur`9xW?*2n@ aLN7OB woW},z+ @}}ev~uBu[0F^5@{O5"@MUUP%OeMPow}tT<@@<o1
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: f7 f7 cc 99 db 9f e4 dc a8 a0 2f 25 5a e5 9d 20 ce a5 6f c9 2b 16 77 f2 83 a0 aa fd ce 8e ac 73 4f b8 c1 cd 18 68 fd 3f 19 79 d1 a1 17 f5 ae 71 99 cf da be 58 51 fc 59 9c 2c 48 e4 c5 6c f1 a9 63 1c 2d 2f e3 a6 cf 4c 19 07 bd 6d f4 49 e2 b1 f8 39 95 e2 63 fb a0 fa 5d 59 b5 92 4c be 83 32 fa a2 3a 2a b7 32 aa a6 67 22 0f 3f c8 fd f2 04 ff f5 26 bd e7 f4 b1 05 ab e2 be a4 9d e8 a7 ff 49 c6 97 40 00 08 02 e6 b5 db 1e fb 01 82 43 3d cb 37 01 10 62 12 52 38 01 60 aa 39 2a 86 41 8c 6d 93 9f dd ed d6 48 d5 d2 23 07 be 28 09 51 a5 36 8a 2b 0b 4a 6b 9d aa 39 9b 71 9d b4 61 31 12 18 0b 00 f4 07 ed 1f ec 0e 0c 6a 51 9a 87 46 0f 9d 0d 86 ca 4e b1 c7 4b 0f 43 2f d5 68 a3 0f bf 4d f9 14 cd d5 2e e3 a9 ae e2 c4 94 f0 27 6f 3c 2a 47 4a 04 4c ae 31 46 26 55 55 be 16 6d 43
                                                                                        Data Ascii: /%Z o+wsOh?yqXQY,Hlc-/LmI9c]YL2:*2g"?&I@C=7bR8`9*AmH#(Q6+Jk9qa1jQFNKC/hM.'o<*GJL1F&UUmC
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 39 3c 70 c3 e6 6f 82 d9 e6 4d cb f0 e1 08 d6 d8 f3 dd c9 09 1f 51 e2 45 61 bf c7 dd 3e 77 ba d4 eb e8 82 53 46 ef 49 bf 27 b6 67 0a 4a 34 d2 b8 0e 71 fb 6c 19 a5 3b a4 b6 d5 55 f3 32 a5 5e 8f e0 59 c0 52 81 6f 06 0f cd 28 b0 7b f8 a0 c9 f8 08 74 ed 4e b8 9c 66 a8 cf 7f 81 3e 31 3d 02 ce 39 d8 fd e9 27 06 b0 46 4d d8 e6 73 51 c2 9c 7b 7d f4 95 7d 3f 75 ae e9 f5 46 5c 6c 0a 9b 0d 30 5f 6f 16 d5 b5 3f ae e9 3d 67 0d 37 15 6b 16 70 e2 ab 8b fa 04 83 c0 1f 6f 2b 42 8e 5b 46 18 4f 81 3d dc 99 c9 69 e3 15 c5 67 14 f1 76 61 60 f9 25 d5 9c ac 4b b6 91 d7 a8 e4 ea 61 89 da 11 c9 db 45 09 bf 51 33 c0 d9 a7 76 87 07 f9 26 2c b6 b9 70 ab 61 59 66 f0 66 fc b2 ab 6e 51 bc 7a 58 82 87 6a fa 10 66 97 d3 8c 9b de b0 4a e2 e3 27 00 af 17 ce 50 4b 29 58 30 b9 90 90 fd 68 eb
                                                                                        Data Ascii: 9<poMQEa>wSFI'gJ4ql;U2^YRo({tNf>1=9'FMsQ{}}?uF\l0_o?=g7kpo+B[FO=igva`%KaEQ3v&,paYffnQzXjfJ'PK)X0h
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 16 ff bd 75 b9 23 c5 35 b4 68 1f 15 1b c3 37 01 64 77 0d 70 25 e5 f4 12 4a 67 15 6e 69 6d fe 6e 0d 30 20 b7 b9 60 d9 86 1a ee 48 2c 2a 68 4d ec 3d 28 65 97 f7 c4 e9 55 41 0b 1c ce a0 f8 52 94 4b c9 cd 90 6e 87 23 9c 97 a1 66 f6 fa 89 ba e7 8b 7d a1 a0 e4 a1 bb fe 2a 30 41 1c c5 9a e3 ff 77 b7 b2 8a 5a 90 39 4f ff ea 3f b8 02 ef 7d 76 ae bf 9a 11 bc 5f 6a a4 66 25 10 71 3a 66 cc fd b5 ba ef 03 bc 59 fe 4c a1 59 2f 0f 02 b2 07 98 c7 32 ad bf 7e c9 b4 65 9e ec cd fa 71 2b 67 9d 29 c1 9f a7 f0 cb eb d6 d7 94 a1 54 bc 10 09 72 64 cf 9b 54 e3 1e f6 08 3c 48 33 4f 99 b6 97 6d af f5 45 30 da c6 7b 7f 2b 52 ce d3 1b 6e 43 42 d0 e2 c2 c7 8d 0a 2b 0b 62 d3 57 9e 3e 9d 54 97 5e ec 71 10 32 b7 d0 f3 91 dd b7 41 0b e7 75 ae fc 61 80 8d 10 bd f7 61 6c a6 85 1e 6e c3 00
                                                                                        Data Ascii: u#5h7dwp%Jgnimn0 `H,*hM=(eUARKn#f}*0AwZ9O?}v_jf%q:fYLY/2~eq+g)TrdT<H3OmE0{+RnCB+bW>T^q2Auaaln
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 0e 75 4a 2d e4 04 c2 ed d0 38 1c dd 1d 35 95 c3 d0 d8 02 d6 f8 fe 13 3b ad 94 a1 a4 5e 24 6d 69 91 63 0e 9e 66 99 b0 26 56 68 ba 40 3f ed 7a 44 39 7a ad 65 96 63 bf 2c 4f cb dc a6 46 7d 30 32 3a 81 7e 8e d6 fd 19 ba 22 35 3e 54 d0 a0 4d ec 22 53 98 60 7b 9e 17 68 33 42 7c 71 88 85 51 b1 25 a6 00 98 2d 86 ea 11 80 18 23 7d 89 06 1a cd 52 41 52 95 18 61 ef 40 0f 70 89 72 09 a8 64 65 59 29 48 90 89 41 0e f6 ce 81 b4 68 d7 c0 32 0e 18 4e 60 33 fa 54 73 32 4d 5a b0 e0 38 31 07 f0 39 02 c0 25 72 99 c1 fb f7 bd 6f e3 58 cb 41 c7 a7 c9 c7 81 0d 9a 19 00 1d 02 68 7d af 73 37 24 5c 50 cc f1 6e 7b 8e 5d 5a 72 29 64 9f bb 37 29 17 1e 90 90 eb 82 57 a8 8f e7 2c a1 fa 4d 7b e3 d1 88 10 46 e2 96 a9 f6 aa a1 b9 e5 b6 a6 e1 95 6a c8 57 38 e3 08 da 08 56 0c 4b fc 9b fa 5b
                                                                                        Data Ascii: uJ-85;^$micf&Vh@?zD9zec,OF}02:~"5>TM"S`{h3B|qQ%-#}RARa@prdeY)HAh2N`3Ts2MZ819%roXAh}s7$\Pn{]Zr)d7)W,M{FjW8VK[
                                                                                        2024-01-31 18:21:06 UTC11849INData Raw: 3d 26 9b 74 7a 8f d0 40 6d a0 2b ef 41 34 4f 66 3d c3 96 c0 e2 bb e5 e8 24 a0 1e 47 51 15 b9 a8 0a 78 aa 6b 56 6d ae 64 d3 c4 35 28 73 e9 68 a4 5b 52 94 0d ca 6b ee b3 72 92 fd 43 36 a1 a3 c7 45 59 cb c9 de 8b 67 be ad 88 4f a7 52 9f 02 29 96 71 60 6c 49 2c 4e 82 71 06 88 bd f7 94 95 17 1a a8 14 d7 6b cc a8 c5 a8 84 77 a8 96 2c 5e 60 10 c9 ed 41 8a 79 2e 73 64 cd ac 34 b6 f0 dd ae 38 b5 03 1c 73 c0 db 13 47 26 c7 f4 fa 11 74 57 ad 95 e7 23 ce 80 82 aa d9 bd 5b d7 37 92 8c 44 d4 a8 11 c4 ac ac de 90 eb ce af ea f6 26 17 e4 11 79 b9 55 39 ab d0 6b 61 06 dc 9c 31 17 ce 34 24 56 f3 73 43 a0 e0 07 46 5a 94 eb 92 c0 9b 2d de 71 5e 92 44 24 78 1b f2 37 cc ec 2d 16 19 f9 3a 96 49 5b 6d 31 42 1c 05 6b c7 f8 5a 6b 58 be f2 02 d8 2c 07 63 b5 f5 8b 2a d1 e5 2d 7f f9
                                                                                        Data Ascii: =&tz@m+A4Of=$GQxkVmd5(sh[RkrC6EYgOR)q`lI,Nqkw,^`Ay.sd48sG&tW#[7D&yU9ka14$VsCFZ-q^D$x7-:I[m1BkZkX,c*-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        66192.168.2.5497863.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:05 UTC588OUTGET /assets/Inter-ExtraLightItalic.db229bf3.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 111392
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "079cd1e71cd4f73bef86f72deced6d03"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 cb7c4e818872f268fec5f37f214fd0de.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 2F7TSvw_pguPNlHGBNJ4YKjRg2CPUgoYSHXVJFREzlQ4y0CeyPiKfQ==
                                                                                        2024-01-31 18:21:06 UTC8031INData Raw: 77 4f 46 32 00 01 00 00 00 01 b3 20 00 0d 00 00 00 04 c5 e0 00 01 b2 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b6 08 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 dd 60 87 98 0f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8e 08 07 81 c9 2d 5b 53 3a b4 0e aa 44 b6 bd 27 0d f1 69 c6 10 d4 d4 96 30 0a 80 03 a8 fa 39 a2 ed 03 50 a4 fa 53 ca 84 90 11 77 d3 b6 55 fd 0a 84 40 8c 31 6c c0 21 90 d4 d4 f6 3f f1 0a b9 6e 5f 0b 74 70 db e0 83 a6 ef 34 67 7e d9 ff ff ff ff ff ff ff ff ff ff ff df 41 f2 43 f6 b3 66 26 f0 26 21 09 0a 8a 20 28 5a ab 55 6b 5d 5b b7 dd fe ec de 6d bd 3d 82 00 55 b2 0e a4 c8 bc b7 21 53 ca 32 1f 7d 1e 32 8f c1 b0 08 25 79 ef 47 cc 91 2b c7 45 45 93 9a 1a 16 d8 94 5a d6 cd d8 b8 99 77 b3 ac 2f 16 c9 45 24
                                                                                        Data Ascii: wOF2 J``T6$N -[S:D'i09PSwU@1l!?n_tp4g~ACf&&! (ZUk][m=U!S2}2%yG+EEZw/E$
                                                                                        2024-01-31 18:21:06 UTC918INData Raw: e2 86 33 09 ea 15 06 00 00 00 00 80 d9 10 37 37 37 01 58 f2 ec 78 6d bc 93 1c 5d 14 53 63 56 fd f7 7b f8 f7 9f aa 0f 60 f0 df 6c 0c fc 37 bf 75 81 44 9b 0c 59 36 5e e2 6d 5e 02 90 f5 bc d4 81 83 83 34 83 c9 62 73 b8 3c be 40 28 12 4b a4 32 b9 42 a9 52 5b b0 08 47 6b 52 6c 1c e1 18 bb 6d 3f 1e 40 8b 66 f3 d6 d8 c3 98 46 a1 a6 7b 3a 46 a0 a4 e9 88 a7 90 b0 19 cf ec 1d a7 2c ea b9 fd 82 e7 52 2b 12 06 93 33 32 1e ef 99 a3 d0 f8 39 f7 1b f3 76 06 04 00 00 00 00 00 40 04 00 00 80 e1 1a 47 1c 05 47 bf 9c 69 38 72 36 19 40 e3 af 26 a8 c9 6c 3f 3c 9a 53 b4 6f c3 a0 9e 83 fe f5 29 a6 cf 2f cb 2a 96 7b a3 54 61 63 22 49 1f 6a 02 69 6e 62 47 48 e8 a0 76 7b 64 1c f9 c9 23 ca 83 1a 6b 23 c9 15 27 90 f4 42 25 74 b2 c9 c8 3f 92 f0 ba bf 36 6c fa e7 bf 2d db 76 42 d4 06
                                                                                        Data Ascii: 3777Xxm]ScV{`l7uDY6^m^4bs<@(K2BR[GkRlm?@fF{:F,R+329v@GGi8r6@&l?<So)/*{Tac"IjinbGHv{d#k#'B%t?6l-vB
                                                                                        2024-01-31 18:21:06 UTC8949INData Raw: c5 70 82 a4 68 86 e5 78 41 94 64 c5 60 34 a9 9a 5f 7f c8 74 9c 39 0b 96 ac 58 27 05 46 09 2a 26 96 66 20 76 d1 04 0b 74 a5 34 a9 62 65 89 5d 22 19 4a 2d b3 85 6a cc d1 79 42 c3 52 93 4a a2 37 e9 4d fb 77 61 40 e0 bb 18 1c f9 5a 6c 0c 9c a2 c3 7a 1d 0e cc 26 d1 b3 92 cf 8e 62 e8 78 e3 3c 4c e2 33 4b 60 46 1d e9 c2 84 a9 98 89 59 88 dd 01 69 89 b1 29 43 93 c7 c2 c1 10 bf e5 13 c8 6c 23 80 d6 63 73 6f 08 62 62 17 25 ad b2 1f d6 f1 aa 58 74 99 09 74 c1 93 d4 97 6e e0 81 12 aa 57 17 1a 05 5e eb fa 9b 2d 72 b6 a4 5e 6d ea af 4d b2 37 82 04 7b eb 9d f7 3e f8 28 44 a8 30 e1 3e 89 f0 f9 20 32 f8 79 be b1 a9 f8 59 e0 6e be 2f 26 eb a4 97 e1 8a 72 0b e7 b8 3b ef 02 0f 17 79 f2 e2 cd 87 2f bf f2 d7 b3 28 2e 50 f1 de 6b 57 0e 85 ae ca 35 0c 2c 1c 3c 82 3c 44 f9 48 0a
                                                                                        Data Ascii: phxAd`4_t9X'F*&f vt4be]"J-jyBRJ7Mwa@Zlz&bx<L3K`FYi)Cl#csobb%XttnW^-r^mM7{>(D0> 2yYn/&r;y/(.PkW5,<<DH
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 5b 3d 78 35 73 55 84 77 64 5a 96 99 59 6a 3c 63 60 a0 2c 63 e3 58 44 a2 a4 3e e6 f2 0c 69 58 9c 27 18 1a fe a0 c0 bd 22 03 49 f0 61 dc 23 3d cf 88 f7 18 34 5f f2 6d 14 3e 13 50 0e 11 18 00 4c 45 7e 2c d0 4a 18 1c e2 9a de e6 a2 18 76 45 64 42 8f 72 32 58 90 57 74 9b 8e 3a 7d 30 5d c6 8d 53 48 9d e8 ce 08 31 1a 46 99 28 87 45 59 9f a6 c4 d1 67 ec 96 8e 71 99 54 22 88 43 18 01 3f 8a 61 23 83 10 27 e9 64 86 8e 99 b2 ba 9c ca bb a7 53 41 92 a8 f7 8f 54 fd 0d 10 d7 f9 9e 21 9f 9e 1b 7a cf 27 d0 5d f2 78 66 df c9 fb 59 69 24 3d 2f 56 1c b7 29 5c 14 45 02 4e 39 88 a6 a8 86 fe 46 17 35 16 30 2c ae 72 b3 94 ba ab 71 21 5a a1 79 b2 44 4d 75 d9 96 a9 a9 c1 85 ed ba ac 37 55 3c 2d a9 0e 11 13 1a b9 cc 94 6a b0 17 0f 6b ca 47 ea 69 09 ea 86 6f e2 fb ec 69 68 f0 40 d6
                                                                                        Data Ascii: [=x5sUwdZYj<c`,cXD>iX'"Ia#=4_m>PLE~,JvEdBr2XWt:}0]SH1F(EYgqT"C?a#'dSAT!z']xfYi$=/V)\EN9F50,rq!ZyDMu7U<-jkGioih@
                                                                                        2024-01-31 18:21:06 UTC1514INData Raw: 01 80 2d 20 68 03 04 d9 04 27 be a1 15 82 b8 86 a2 f4 18 e6 3a 8e b3 26 08 37 48 92 13 45 79 4c d3 9c 19 c6 13 96 65 e2 38 4f 79 9e 8b 20 78 26 8a dc 25 c9 67 59 e6 a1 28 be a8 d5 3c 35 1a 5f b5 5a c1 ba ec 4e 8c ea f5 42 0c 06 cc 68 d4 c8 64 c2 cd 66 a1 04 5c 2c d4 ac 56 6c 9b 8d 81 dd 2e ce e1 60 e8 74 e2 b8 5c 8c b4 0c 20 d0 55 10 88 1e 18 2c 04 02 e1 08 85 0a 85 c1 9c 81 c3 c5 22 10 fc 91 48 71 28 94 00 34 1a 08 83 71 09 8b 15 8f c3 b9 8c c7 4b 23 10 bc 20 12 a5 93 48 5e 92 c9 32 28 14 af a8 54 50 1a cd 6b 3a 1d 8c c1 f0 86 c9 94 c3 62 f9 c2 66 43 73 38 80 5c ae 5c 1e 4f 14 9f 0f 23 10 88 16 0a d5 88 44 b2 c5 62 b5 12 09 84 54 8a 26 93 41 ca e5 ea 14 0a 28 a5 12 5d a5 92 e3 e0 80 e5 e8 28 df c9 09 db d9 19 c9 c5 45 9b ab ab 62 37 37 ed ee ee 28 6a b5
                                                                                        Data Ascii: - h':&7HEyLe8Oy x&%gY(<5_ZNBhdf\,Vl.`t\ U,"Hq(4qK# H^2(TPk:bfCs8\\O#DbT&A(](Eb77(j
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: c2 04 09 72 57 b0 60 43 20 10 19 21 42 48 23 21 69 43 46 d6 2a 54 28 bc 30 61 bc 84 0b 77 4d 84 08 44 e9 08 e4 c9 b3 59 e7 f8 bd b9 45 47 ff eb 3c 86 42 85 e6 e9 aa ab 89 ba e9 66 be ee ba 9b a5 87 1e 16 e8 a9 8f 69 c6 18 6b a1 c9 a6 48 99 66 9a 90 53 cd 74 5b e0 d4 9b d1 93 a4 b9 33 2f 4a 6c b6 d9 78 5b 6d 35 c5 76 db cd 71 70 1d fa c4 3a ee 04 2f a7 52 f8 3c 50 ef 6c e1 0b 40 7d f3 68 19 84 ac 0e 2b 76 3f 50 3f 7b d3 8a 53 bf 7c b3 5c 05 15 f4 54 43 0d ab d4 51 c7 52 d7 bb de 4a cf 78 46 5f 6d b5 d5 5d 47 9d 56 e1 df 06 d6 e3 4b 10 72 59 35 d5 5c d4 48 23 57 e5 0a 94 b9 de f5 a2 0a 14 b8 e2 37 bf 29 f2 97 bf 14 db 68 a3 44 36 29 1c 07 1a 36 78 3a 89 b6 eb 9d 4f 1a 9a 69 13 e7 ac b3 ab c1 6b 34 d8 1a 5a 78 1f d0 68 6c a1 d6 40 a3 a9 9b b7 9c 46 d3 9a 1d
                                                                                        Data Ascii: rW`C !BH#!iCF*T(0awMDYEG<BfikHfSt[3/Jlx[m5vqp:/R<Pl@}h+v?P?{S|\TCQRJxF_m]GVKrY5\H#W7)hD6)6x:Oik4Zxhl@F
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 11 4e 15 90 27 36 49 33 0c f4 ab b7 dd 98 5c 0d 55 80 21 37 30 d4 ad 16 56 80 aa cb 54 0b 00 c1 06 f4 a6 44 19 53 56 a9 a6 3a 45 07 00 e8 c7 40 b7 09 b1 84 56 ce 5f 2d d1 1a 3e 2e d4 5f 1d 23 34 53 0d 10 dc 45 7e 61 64 b1 ee fc 92 77 b2 76 ba 3a c7 9c b3 29 9a 86 8a 50 cb 34 1f 2d b3 c2 e4 9c 30 86 30 01 74 54 fa cd 13 e9 de f3 f2 20 de 55 5f d4 bc 07 ed 1e 76 ad ed c2 64 db eb 63 6d 25 ee 6d aa ab 1e eb 8b ec 61 8b 20 12 eb ed 7a 9b 93 85 81 8e 08 00 f4 b4 9b 15 e6 2e 04 01 3d fb 4c a1 1e c5 e7 5b b8 f3 60 ba 11 fe 08 b2 59 45 e1 2f ec a2 00 05 eb 10 ba 14 5d dd f5 f0 f1 52 74 b1 13 07 80 a6 24 00 f6 63 e4 28 36 77 04 57 2a db da 8b 1b ef 05 9d b2 32 81 7b 71 e0 07 bc 20 00 67 26 2d f8 78 5e 20 e4 32 fb 35 de 6a 8a 3d c6 7d 57 64 e5 56 d3 ea 5a 46 06 ea
                                                                                        Data Ascii: N'6I3\U!70VTDSV:E@V_->._#4SE~adwv:)P4-00tT U_vdcm%ma z.=L[`YE/]Rt$c(6wW*2{q g&-x^ 25j=}WdVZF
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: f9 9c 65 98 a7 cf 70 46 54 7f b3 0c 66 83 5c 99 fd 75 21 29 2a b1 2b 87 03 bb 47 a0 41 40 2d 7b 32 7a 92 7f e5 0d 8d fe 30 79 8e 21 4a 0f c6 44 a4 0f ce 7c 03 96 88 2f cb e3 52 e2 5b e4 3b a5 df 9e a6 9f 89 e8 8e 3f f4 88 92 7f 8e 5a a0 33 6f b7 31 ac 3a e0 34 1f 2b 67 f5 a8 e4 a2 79 21 1a ab de 90 78 9a 1f 3f eb 11 bd 15 b8 18 01 84 cb 13 a1 e5 ea 40 a1 99 ea 5c 56 97 7c 7c 02 14 d9 9b ee c7 71 b6 b7 76 c2 89 73 5e f3 8f 87 d2 70 91 40 dd bf 60 88 04 79 79 19 c0 0d 53 ec 03 3a a6 f3 f0 85 9c c3 bd 6e 5e 63 51 dc 7d 6d 48 cc ba f8 17 94 69 47 e2 f9 2c a4 97 a0 f9 46 10 ec 14 56 68 68 cf 81 f8 af fc ab 6b 42 43 f4 be c4 77 f9 1e d5 a1 de 47 b1 41 22 03 51 db 00 4f ce 0d b8 10 88 0c b3 cb 63 ff 23 ed 64 d5 79 c2 7f aa 96 42 ab 0b aa 09 f1 1f 80 c8 41 e3 49
                                                                                        Data Ascii: epFTf\u!)*+GA@-{2z0y!JD|/R[;?Z3o1:4+gy!x?@\V||qvs^p@`yyS:n^cQ}mHiG,FVhhkBCwGA"QOc#dyBAI
                                                                                        2024-01-31 18:21:06 UTC1514INData Raw: 2b 57 c7 61 df b2 93 a9 53 d2 32 bc 61 2f 53 cb c9 78 6e 2b 53 0b dc b9 e6 55 7d ef 07 69 f6 58 da dd b4 93 ed 14 a5 df b2 97 29 7a 9a 2a da 6c 27 db 91 45 3e 6d 2f 53 07 28 da 37 da 29 55 b1 7e 46 b9 92 28 b7 1b 38 3d 04 9a bb ec 16 05 67 e1 17 4f 33 77 87 46 69 39 a2 13 75 6e a8 1a 1a 17 ab ee 74 29 8d a3 1a bb 69 45 42 4c 79 96 35 74 84 e6 36 f4 28 b3 9b f8 6b 26 17 ed 19 8c 2a 6f a0 d2 03 97 76 87 e9 ab 8d 51 52 fe dd 0a dc 0d 56 10 84 8f 27 f0 77 3d 32 80 03 6c 65 39 b3 e0 04 fe 18 5e 00 dc 8a af a2 03 9d 1b da 62 6a 0d 80 a7 c1 8a 72 86 37 22 f0 e3 3e 03 60 a3 de 79 30 b3 30 4c fb a3 76 cb 74 66 5c 1d 12 20 81 cb c8 0a 21 a3 a3 50 e0 a5 c6 78 60 46 fa 3c ea 03 0a 1c 6a 44 b9 7f ff 0a 09 97 64 18 5b bb ab 7a 0b 48 54 20 b5 a8 68 b4 00 f0 e3 e3 b7 7d
                                                                                        Data Ascii: +WaS2a/Sxn+SU}iX)z*l'E>m/S(7)U~F(8=gO3wFi9unt)iEBLy5t6(k&*ovQRV'w=2le9^bjr7">`y00Lvtf\ !Px`F<jDd[zHT h}
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 9b 56 57 0f 90 e1 c9 d0 f8 a5 dc ae ac dc ae 05 a4 e3 02 02 87 8d 9d ac 3b 6d c3 44 b0 b3 e2 d7 4d 64 43 59 08 1c c0 30 d0 df ef e4 27 fa b1 4c a3 43 d5 d1 a2 08 dc db 2e 7e 92 1f cb ae 80 70 51 f8 d2 0f 84 a8 a8 fd df 5d c7 92 fd 59 76 a3 c3 d4 d1 a2 c2 be 6f a7 92 53 02 58 36 05 90 45 e1 3b d4 e1 a2 aa 20 a4 70 f5 21 c9 5a ac 57 0d e7 6e 79 90 06 3a 8b 1e 13 1b e1 a8 e6 87 4b e3 69 91 2e ef 74 9a 3c 83 37 ce 20 63 90 29 21 35 92 75 7d f6 5e a8 48 b9 1c e6 d4 6f 2b b1 09 ed 68 1e 5a e3 2d 6d cf e0 42 8d 3b a1 d6 4a 9a fd 9e 32 d4 7f 98 35 5b d8 9d c1 87 19 76 80 e0 99 d5 ab 68 31 73 fd d2 c8 55 51 e4 41 4c 8c 17 3e 63 7b d8 0a f3 4b 56 e5 4f 6a bd a3 6e 53 14 9b fa fa d4 bf c0 21 75 61 72 2c 23 e8 91 de 24 eb ea ce 9d de e1 3f 85 7e 90 c5 cf bc 7f 37 7a
                                                                                        Data Ascii: VW;mDMdCY0'LC.~pQ]YvoSX6E; p!ZWny:Ki.t<7 c)!5u}^Ho+hZ-mB;J25[vh1sUQAL>c{KVOjnS!uar,#$?~7z


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        67192.168.2.549787104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC926OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC870INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yfG5R88RnvNYNMDA4LBD1kMowqzD%2BVt3kX4h1NP9YMqldh7l%2FMRBTsXWTubzqAc0CLiyRoiEGNV5cEuMsN7Pk3lwZc%2BhaY59%2F9hGj74T034lzdrW8drJlcSaVxwjeIweVGSp1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f11df1adb3-ATL
                                                                                        2024-01-31 18:21:06 UTC499INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36 61 38 30 2e 30 37 20 38 30 2e 30 37 20 30 20 30 20 30 2d 37 36 2e 30 39 20 31 30 34 2e 37 38 6c
                                                                                        Data Ascii: 0-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.78l
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20 31 32 20 30 20 30 20 30 20 32 33 2e 38 36 2d 32 2e 36 34 5a 5c 22 2f 3e 22 7d 2c 22 6c 69 67 68
                                                                                        Data Ascii: 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12 12 0 0 0 23.86-2.64Z\"/>"},"ligh
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e 36 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 35 32 2d 2e 36 6c 2d 36 34 20 31 36 41 38 20 38 20
                                                                                        Data Ascii: -68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.68a8 8 0 0 0-5.52-.6l-64 16A8 8
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32 30 20 32 30 20 30 20 31 20 31 20 32 30 2d 32 30 61 32 30 20 32 30 20 30 20 30 20 31 2d 32 30 20
                                                                                        Data Ascii: 0a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a20 20 0 1 1 20-20a20 20 0 0 1-20
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 33 33 43 37 31 20 31 33 34 2e 32 35 20 37 36 2e 37 20 31 36 31 2e 34 33 20 39 34 2e 38 31 20 31 39 32 6d 31 31 39 2e 33 34 2d 34 34 2e 37 36 6c 2d 33 30 2e 33 31 2d 33 36 2e 33 33 63 31 2e 32 31 20 32 33 2e 33 34 2d 34 2e 35 34 20 35 30 2e 35 32 2d 32 32 2e 36 35 20 38 31 2e 30 39 6c 32 39 2e 34 35 20 32 32 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 31 32 2e 38 31 2d 34 2e 35 31 6c 31 32 2e 33 36 2d 35 35 2e 36 33 61 38 20 38 20 30 20 30 20 30 2d 31 2e 36 36 2d 36 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 35 32 20 32 32 34 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 33 32 61 38 20 38 20 30 20 30 20 31 20 38 20 38 6d 2d 32 34 2d 31 31 32 61
                                                                                        Data Ascii: 33C71 134.25 76.7 161.43 94.81 192m119.34-44.76l-30.31-36.33c1.21 23.34-4.54 50.52-22.65 81.09l29.45 22.24a8 8 0 0 0 12.81-4.51l12.36-55.63a8 8 0 0 0-1.66-6.86\" opacity=\".2\"/><path d=\"M152 224a8 8 0 0 1-8 8h-32a8 8 0 0 1 0-16h32a8 8 0 0 1 8 8m-24-112a
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38 20 30 6c 31 39 2d 35 31 2e 36 31 6c 35 31 2e 36 35 2d 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 2d 32 39 2e 38 38 5a 4d 31 34 30 2e 33 39 20 31 36 33 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20 30 2d 39 2e 34 33 20 39 2e 34 33 6c 2d 31 39 20 35 31 2e 34 36 4c 39 33 20 31 37 32 2e 33 39 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20
                                                                                        Data Ascii: l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88 0l19-51.61l51.65-19a15.92 15.92 0 0 0 0-29.88ZM140.39 163a15.87 15.87 0 0 0-9.43 9.43l-19 51.46L93 172.39a15.87 15.87 0 0
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 36 56 31 36 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 31 36 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 31 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 6d 31 30 34 20 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 38 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 38 61 38 20 38 20 30 20 30 20 31 20 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 74 75 64 65 6e 74 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c
                                                                                        Data Ascii: 6V16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 0 16h-16v16a8 8 0 0 1-16 0V48h-16a8 8 0 0 1-8-8m104 48a8 8 0 0 1-8 8h-8v8a8 8 0 0 1-16 0v-8h-8a8 8 0 0 1 0-16h8v-8a8 8 0 0 1 16 0v8h8a8 8 0 0 1 8 8\"/></g>"},"student-duotone":{"body":"<g fill=\"currentColor\"><path d=\
                                                                                        2024-01-31 18:21:06 UTC1012INData Raw: 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 34 30 20 31 35 32 68 2d 34 30 2e 34 35 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 2d 38 61 37 32 20 37 32 20 30 20 30 20 30 2d 31 34 34 20 30 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 20 38 48 31 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 32 32 34 61 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 6d 2d 31 36 38 2d 38 61 35 36 20 35 36 20 30 20 31 20 31 20 31 31 31 2e 34 31 20 38 48 37 32 2e 35 39 61 35 36 2e 31 33 20 35 36 2e 31 33 20 30 20 30 20 31 2d 2e 35 39 2d 38 6d 31 34 34 20 35 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 48 34 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 31 36 30 61 38 20 38 20 30 20 30 20 31 20 38 20 38 4d
                                                                                        Data Ascii: ty=\".2\"/><path d=\"M240 152h-40.45a73.54 73.54 0 0 0 .45-8a72 72 0 0 0-144 0a73.54 73.54 0 0 0 .45 8H16a8 8 0 0 0 0 16h224a8 8 0 0 0 0-16m-168-8a56 56 0 1 1 111.41 8H72.59a56.13 56.13 0 0 1-.59-8m144 56a8 8 0 0 1-8 8H48a8 8 0 0 1 0-16h160a8 8 0 0 1 8 8M
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 6d 30 20 31 36 30 48 34 38 76 2d 34 30 68 32 38 2e 36 39 4c 39 36 20 31 38 37 2e 33 32 61 31 35 2e 38 39 20 31 35 2e 38 39 20 30 20 30 20 30 20 31 31 2e 33 31 20 34 2e 36 38 68 34 31 2e 33 38 61 31 35 2e 38 36 20 31 35 2e 38 36 20 30 20 30 20 30 20 31 31 2e 33 31 2d 34 2e 36 39 4c 31 37 39 2e 33 31 20 31 36 38 48 32 30 38 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 75 73 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 33 30 2e 39 32 20 32 31 32 63 2d 31 35 2e 32 33 2d 32 36 2e 33 33 2d 33 38 2e 37 2d 34 35 2e 32 31 2d 36 36 2e 30 39 2d 35 34 2e 31 36 61 37 32 20 37 32 20 30 20 31 20 30 2d 37 33 2e 36 36 20 30 63 2d 32 37 2e 33 39 20 38 2e 39 34 2d 35 30 2e 38 36 20 32
                                                                                        Data Ascii: m0 160H48v-40h28.69L96 187.32a15.89 15.89 0 0 0 11.31 4.68h41.38a15.86 15.86 0 0 0 11.31-4.69L179.31 168H208z\"/></g>"},"user":{"body":"<path fill=\"currentColor\" d=\"M230.92 212c-15.23-26.33-38.7-45.21-66.09-54.16a72 72 0 1 0-73.66 0c-27.39 8.94-50.86 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        68192.168.2.549788104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC590OUTGET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC864INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 535
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ebf20ZGyEkEk7RuXp3um1LKa5NesF%2BedjgQfdkaS3X6S7Od8hQyv04Z0Ic9CwsplUs5n6MfC%2BTrwPxX4LKXycQ3P8rcEIA91I2RYOI6i2OiXYfFy4aV3QVCJYXnbnebXVIlELw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f11cd944f7-ATL
                                                                                        2024-01-31 18:21:06 UTC505INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 72 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 35 33 30 33 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 2d 68 75 6e 74 2d 66 69 6c 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 31 20 32 32 63 2d 35 2e 35 32 33 20 30 2d 31 30 2d 34 2e 34 37 37 2d 31 30 2d 31 30 73 34 2e 34 37 37 2d 31 30 20 31 30 2d 31 30 73 31 30 20 34 2e 34 37 37 20 31 30 20 31 30 73 2d 34 2e 34 37 37 20 31 30 2d 31 30 20 31 30 6d 31 2e 33 33 34 2d 31 30 48 31 30 2e 35 56 39 68 32 2e 38 33 34 61 31 2e 35 20 31
                                                                                        Data Ascii: {"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1
                                                                                        2024-01-31 18:21:06 UTC30INData Raw: 38 33 33 4c 37 2e 30 34 35 20 34 2e 31 32 36 48 35 2e 30 37 38 7a 5c 22 2f 3e 22 7d 7d 7d
                                                                                        Data Ascii: 833L7.045 4.126H5.078z\"/>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        69192.168.2.549789104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC572OUTGET /ic.json?icons=baseline-discord HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC871INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1090
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lhCrTeJI0jmclDH%2BNIg3TnE2BCaW4DM%2B2YEscznio14x2kkdNsXa7p7mbazFedw9kzjYgFdT8AGMN6M%2FjGPe1nh7EjIBgYNrk7%2BH8wQ7lWJUbq89hMuda%2Bb2A6nmxRJ8JgwTDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f119896757-ATL
                                                                                        2024-01-31 18:21:06 UTC498INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 69 63 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 32 36 32 39 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 61 73 65 6c 69 6e 65 2d 64 69 73 63 6f 72 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 2e 32 37 20 35 2e 33 33 43 31 37 2e 39 34 20 34 2e 37 31 20 31 36 2e 35 20 34 2e 32 36 20 31 35 20 34 61 2e 30 39 2e 30 39 20 30 20 30 20 30 2d 2e 30 37 2e 30 33 63 2d 2e 31 38 2e 33 33 2d 2e 33 39 2e 37 36 2d 2e 35 33 20 31 2e 30 39 61 31 36 2e 30 39 20 31 36 2e 30 39 20 30 20 30 20 30 2d 34 2e 38 20 30 63 2d 2e 31
                                                                                        Data Ascii: {"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.1
                                                                                        2024-01-31 18:21:06 UTC592INData Raw: 37 2d 2e 32 32 2d 31 2e 31 31 2d 2e 34 38 2d 31 2e 36 34 2d 2e 37 38 63 2d 2e 30 34 2d 2e 30 32 2d 2e 30 34 2d 2e 30 38 2d 2e 30 31 2d 2e 31 31 63 2e 31 31 2d 2e 30 38 2e 32 32 2d 2e 31 37 2e 33 33 2d 2e 32 35 63 2e 30 32 2d 2e 30 32 2e 30 35 2d 2e 30 32 2e 30 37 2d 2e 30 31 63 33 2e 34 34 20 31 2e 35 37 20 37 2e 31 35 20 31 2e 35 37 20 31 30 2e 35 35 20 30 63 2e 30 32 2d 2e 30 31 2e 30 35 2d 2e 30 31 2e 30 37 2e 30 31 63 2e 31 31 2e 30 39 2e 32 32 2e 31 37 2e 33 33 2e 32 36 63 2e 30 34 2e 30 33 2e 30 34 2e 30 39 2d 2e 30 31 2e 31 31 63 2d 2e 35 32 2e 33 31 2d 31 2e 30 37 2e 35 36 2d 31 2e 36 34 2e 37 38 63 2d 2e 30 34 2e 30 31 2d 2e 30 35 2e 30 36 2d 2e 30 34 2e 30 39 63 2e 33 32 2e 36 31 2e 36 38 20 31 2e 31 39 20 31 2e 30 37 20 31 2e 37 34 63 2e 30 33
                                                                                        Data Ascii: 7-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74c.03


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        70192.168.2.549791104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC563OUTGET /ci.json?icons=youtube HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC872INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 563
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ABTJHfF2Yqi06uSdXipuiqgAXqdMK%2FllX5%2BC0OV94GEumNXzw%2Fzr0ir9OgpdZz7LcKEaJlq%2BeqHBaZf521TRG%2BQOhXl5CVXzq8ZvKX%2BPhyJtTYd3yCIA3gpJeJ2wzfmLY9Tqng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f11df3adb3-ATL
                                                                                        2024-01-31 18:21:06 UTC497INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 63 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 36 39 32 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 79 6f 75 74 75 62 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 36 20 31 39 2e 30 31 32 68 2d 2e 30 32 63 2d 2e 30 36 32 20 30 2d 36 2e 32 36 35 2d 2e 30 31 32 2d 37 2e 38 33 2d 2e 34 33 37 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 37 36 34 2d 31 2e 37 36 35 41 32 36 2e 34 39 34 20 32 36 2e 34 39 34 20 30 20 30 20 31 20 31 2e 39 38 36 20 31 32 61 32 36 2e 36 34 36 20 32 36 2e 36 34 36 20
                                                                                        Data Ascii: {"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646
                                                                                        2024-01-31 18:21:06 UTC66INData Raw: 38 30 39 2e 34 30 37 5a 6d 2d 32 2d 31 30 2e 30 30 37 6c 2d 2e 30 30 35 20 36 6c 35 2e 32 31 32 2d 33 6c 2d 35 2e 32 30 37 2d 33 5a 5c 22 2f 3e 22 2c 22 68 69 64 64 65 6e 22 3a 74 72 75 65 7d 7d 7d
                                                                                        Data Ascii: 809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        71192.168.2.549790104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC576OUTGET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC873INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1212
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P5bO%2FQ0ZN6RbYdVqMc8Ni9ahfeGCgfI1a2ZHw5Mhcp6RW5JArv4w66dS1WhXbQCTXWesGujSQSscaSn%2FMS9AWZEUIchsCSm%2F2EMtgoJ9bt8bNlc%2F%2BewvfujrP%2BwfoQeVCNS77A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f11c674570-ATL
                                                                                        2024-01-31 18:21:06 UTC496INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6d 64 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 34 31 37 38 36 31 38 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 6c 69 6e 6b 65 64 69 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 20 33 61 32 20 32 20 30 20 30 20 31 20 32 20 32 76 31 34 61 32 20 32 20 30 20 30 20 31 2d 32 20 32 48 35 61 32 20 32 20 30 20 30 20 31 2d 32 2d 32 56 35 61 32 20 32 20 30 20 30 20 31 20 32 2d 32 7a 6d 2d 2e 35 20 31 35 2e 35 76 2d 35 2e 33 61 33 2e 32 36 20 33 2e 32 36 20 30 20 30 20 30 2d 33 2e 32 36 2d 33 2e 32 36 63 2d 2e 38 35 20 30
                                                                                        Data Ascii: {"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0
                                                                                        2024-01-31 18:21:06 UTC716INData Raw: 61 73 74 6f 64 6f 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 30 2e 39 34 20 31 34 63 2d 2e 32 38 20 31 2e 34 31 2d 32 2e 34 34 20 32 2e 39 36 2d 34 2e 39 37 20 33 2e 32 36 63 2d 31 2e 33 31 2e 31 35 2d 32 2e 36 2e 33 2d 33 2e 39 37 2e 32 34 63 2d 32 2e 32 35 2d 2e 31 31 2d 34 2d 2e 35 34 2d 34 2d 2e 35 34 76 2e 36 32 63 2e 33 32 20 32 2e 32 32 20 32 2e 32 32 20 32 2e 33 35 20 34 2e 30 33 20 32 2e 34 32 63 31 2e 38 32 2e 30 35 20 33 2e 34 34 2d 2e 34 36 20 33 2e 34 34 2d 2e 34 36 6c 2e 30 38 20 31 2e 36 35 73 2d 31 2e 32 38 2e 36 38 2d 33 2e 35 35 2e 38 31 63 2d 31 2e 32 35 2e 30 37 2d 32 2e 38 31 2d 2e 30 33 2d 34 2e 36 32 2d 2e 35 63 2d 33 2e 39 32 2d 31 2e 30
                                                                                        Data Ascii: astodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        72192.168.2.5497923.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC577OUTGET /assets/Inter-Light.36b86832.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 104332
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "780dd2adb71f18d7a357ab7f65e881d6"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 59d47415973fdc0751ce88be5c9c1a26.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: Wm_dyrTMU1u0zc67twVHl8URf6DdZdAmR-okphuTkX4hycHool-jyQ==
                                                                                        2024-01-31 18:21:06 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 97 8c 00 0d 00 00 00 04 a5 a0 00 01 97 2e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b4 46 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 9f 60 86 ea 65 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 08 07 81 c9 2d 5b 67 22 b4 d5 ff 86 6c ef 7d d0 af 32 37 63 18 c4 a0 66 9e 4b f3 d4 6a 57 e9 1c db 92 cb 01 34 d4 aa de 44 a2 94 b1 66 b1 57 b0 80 2f 18 c8 ab 8e 21 7a 21 81 a0 b8 5a b7 17 1d 41 e6 fd 15 69 83 db 06 3c 5c 93 69 d7 c4 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff 77 b2 fc 78 6c cb 99 f7 93 ce fc ff 93 1b 42 00 c3 71 0b 72 ec 2a 60 b5 e2 b9 bb d6 6e 5b 12 20 24 a4 56 48 9d a7 28 4e 7c 4a 3e 8b f2 a2 6c b9 28 4a 78 bb 72 2e e9 30 5b 77 bb 59 af 4f 99 5e 35 31 18 d0 70 34 9e f0 69 6f 3c 95
                                                                                        Data Ascii: wOF2.FJ``eT6$N -[g"l}27cfKjW4DfW/!z!ZAi<\iwxlBqr*`n[ $VH(N|J>l(Jxr.0[wYO^51p4io<
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: b6 cd 18 2f 7a 00 3a e0 5c 1a 99 31 5e 62 b7 51 71 c7 d1 64 f1 b0 67 0d 52 5b c0 93 c0 bd 92 34 2a 19 fa 04 05 60 03 86 b5 95 bb d6 e0 9c f3 40 f1 66 7c 5b bc e9 5b 1d 00 00 00 40 e0 a1 cd 7e d1 cc af f8 66 c3 a6 ef 7e d8 b2 6d 27 76 cb 00 28 51 a6 02 48 95 97 03 04 23 28 86 13 24 45 33 2c c7 0b a2 24 2b aa 61 5a e2 95 42 a5 d1 19 4c 16 9b c3 ad 1a d0 02 d3 0a 81 84 5c 0a 41 99 74 41 9c c8 94 39 d6 7b 65 19 6d 91 b4 9e 64 36 31 f8 6b 09 9b 67 52 8d 48 66 b7 26 c5 f4 cc 46 a3 85 8b 00 79 69 cd a6 40 16 83 67 2e 80 46 93 70 51 d8 a3 a3 14 5c ed a8 05 cc 1e 59 42 e3 ea cc 8d 4a 40 80 04 b2 a0 8c d0 25 9c 37 65 57 bc 9f 3e c6 34 c6 1e 42 16 a4 04 bd 1e 0f e8 a3 86 89 1b e4 6b 50 77 6d fc 92 64 74 d9 df 79 df ed 27 7e 2a 5f 49 ee 55 e4 fd fa 80 ce 1c df 85 64
                                                                                        Data Ascii: /z:\1^bQqdgR[4*`@f|[[@~f~m'v(QH#($E3,$+aZBL\AtA9{emd61kgRHf&Fyi@g.FpQ\YBJ@%7eW>4BkPwmdty'~*_IUd
                                                                                        2024-01-31 18:21:06 UTC626INData Raw: 4a 4b 69 2b 1d a5 ab f4 94 a1 32 56 26 7a a7 36 ac 68 5f 9b 6f f8 e8 14 eb 75 ed af 47 21 0a 03 86 08 31 65 8a d0 7e fa 53 ed 1a 3e 70 4d 7a e7 be 62 a6 b9 bb 89 1c 50 10 a1 e7 04 03 82 b8 63 3a 08 18 e4 ea 11 27 73 2c 4f 10 6f 78 0e 95 ab d4 06 c9 c6 76 bc 3e cf 48 7a e7 82 1b 7f 18 6b f4 1b ac b1 a4 30 12 2d af d9 dc 78 63 3c 32 bc 74 f0 44 dc 78 93 d7 eb 51 b3 22 f0 45 09 71 e3 cd 68 17 18 b0 f2 be 3e 40 f5 5b 9c 0c b8 6e 0c bb 43 f4 5b 3a c4 a8 b8 f5 d6 05 f8 06 73 1c 5f a6 b5 a0 b8 f5 36 8e fa 1c 77 85 5e 92 87 0b 6a 38 ce d4 50 63 3d 77 01 f6 d9 e7 38 c7 ce 1a 8e 5b cf e3 28 e5 58 93 23 8f db 3b 00 cf b7 8f 27 ca ee 89 85 00 bc 80 27 66 98 61 7e 30 09 05 e2 c6 0b 11 49 be 06 e1 c2 6f 02 f0 22 27 f1 4e 7a d1 fc e9 4e c8 68 e4 26 e1 ca 95 ef 7c 07 cc
                                                                                        Data Ascii: JKi+2V&z6h_ouG!1e~S>pMzbPc:'s,Ooxv>Hzk0-xc<2tDxQ"Eqh>@[nC[:s_6w^j8Pc=w8[(X#;''fa~0Io"'NzNh&|
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 92 06 18 1a bd 1f 08 05 ab 93 22 d3 47 44 82 5a 25 b1 0a 47 06 73 26 20 9d 9f ed 2b c6 93 cf b4 21 b7 e7 62 21 c6 24 21 e6 12 84 64 9b 07 9a af 7f 13 a9 fb 5e 3a b4 80 da 31 d9 92 ce b1 f2 80 3b a1 1d 45 a1 6f c1 a4 f1 cc 09 aa 73 9a f3 4a 4e 8d 6b da 64 c9 68 1e 6f 51 11 46 3b dd f1 a3 09 78 3d e2 29 05 c7 cd f5 1a b3 d2 bb 6d 7a 56 48 1c a5 d0 b8 9b be f7 eb a9 5f 18 06 3d e9 e7 ef a4 9d ed a1 9c d6 50 05 02 bd 5b 8a 07 b9 51 cd f3 6c b5 a4 9a e7 dd 5a 49 b5 f9 09 ce 1e aa 53 f8 b7 e3 9a 6d 18 7b 9e e4 95 dd aa 14 aa 26 55 c0 86 e0 e0 8c bb 3d 1e b7 ba f9 87 37 98 5a b4 63 8f 5a ee 3d 91 df be 20 7d 08 ad 6a 0d fb e8 dc 64 3c 3b f8 08 0a ef 67 ad 30 1f b7 4c 7b 4e 1f 8e c2 f0 d4 5d 3f 16 85 1e f7 81 22 fe bf c0 f4 42 34 52 41 5d 6d 91 e2 e5 ba 5c ed 5d
                                                                                        Data Ascii: "GDZ%Gs& +!b!$!d^:1;EosJNkdhoQF;x=)mzVH_=P[QlZISm{&U=7ZcZ= }jd<;g0L{N]?"B4RA]m\]
                                                                                        2024-01-31 18:21:06 UTC10463INData Raw: 89 db e4 97 c1 66 11 90 10 c3 96 11 7a 11 b9 df 1d e8 53 ed a3 4b 85 a5 1e 0e 23 30 18 de 4f 24 53 79 33 90 06 fa 7e 64 15 2d 6e 0c 6b 3b 92 78 90 cf a0 9e ae a1 e5 7b fc d6 cc c3 ea bd ec 06 a1 f3 ac cf 4f ed 40 c2 f8 38 44 5e 7f 56 39 44 b8 81 35 a2 ad 3e b7 be f9 d1 85 9f d2 f4 43 e3 fb bb e0 a8 1a 6c 07 93 f6 4a 9a e1 92 f1 02 63 ad 03 15 2d 1a f1 c7 6c 1b 57 d0 05 a3 50 19 ec e4 2d d4 69 f4 a9 d8 59 58 80 21 ee 82 a9 74 a1 f3 61 36 c7 4a 38 3c 02 fa 89 ac 8f 44 45 b5 35 b3 93 e6 19 1f 90 52 8a a0 cf 7b 22 59 e8 e4 93 94 b1 67 d7 f2 35 7b ab 2a 78 b3 21 75 6a 1b a5 2a 34 ec d3 e8 24 48 a0 74 da fb e2 11 34 2e 55 55 a5 7a c7 8e 05 f3 d4 9d ce 0e 4b c3 53 51 7c 7f ad f5 59 75 76 4e af 93 45 f5 8e d4 85 cd 02 fd 6c 8d a6 e8 fa e6 99 c3 28 44 53 40 27 c0
                                                                                        Data Ascii: fzSK#0O$Sy3~d-nk;x{O@8D^V9D5>ClJc-lWP-iYX!ta6J8<DE5R{"Yg5{*x!uj*4$Ht4.UUzKSQ|YuvNEl(DS@'
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 61 ff 51 be f5 72 5c f6 5d 66 2f 9f 63 86 71 33 bf 5a d6 6e 71 8a ea fb d7 52 6d 53 3a 45 da aa 6e ec ef 95 db 8b 8e f6 a5 77 39 f8 4a c4 f4 b8 64 1b 01 91 1f ae fe b5 f9 32 9b 34 f7 f6 f7 83 eb 5b 3d f9 17 2a 0a 4b 96 08 1e 02 24 a6 2f c7 c0 4d 57 59 dc 4c 67 ef 36 a1 8a 54 eb a0 8c a3 e4 cf a2 f1 f2 c0 00 19 30 20 7f 22 19 06 3d 4b 6f dc 93 b4 e5 7e 4e 59 ef 5b da a0 74 7e 1a a2 2d 77 91 41 a3 2c a3 26 72 93 49 96 09 99 65 d5 cb a9 93 13 58 29 1d ba 90 e2 90 13 0e 21 dc a2 56 0e cd 76 4c 67 2f 0a ba 50 ef e4 54 0b 7c 91 51 fb 56 dc fe e8 73 f2 7a cf d2 93 96 b6 77 c0 76 b4 f8 39 6a c5 ea ec a7 ee e5 fb 82 9f a5 91 66 25 be eb e6 5c a6 b9 79 eb d3 1f e1 ca ad 2d 94 ae ad 86 7b ea 52 f3 6b 6c 2a 86 a1 86 ed ab c9 01 30 79 a9 5d 28 81 76 5c 8a e5 0d 72 d7
                                                                                        Data Ascii: aQr\]f/cq3ZnqRmS:Enw9Jd24[=*K$/MWYLg6T0 "=Ko~NY[t~-wA,&rIeX)!VvLg/PT|QVszwv9jf%\y-{Rkl*0y](v\r
                                                                                        2024-01-31 18:21:06 UTC16384INData Raw: 7d 1b da 09 e2 eb 44 5a da 83 bb f6 f6 9b 83 da 5a 5a 0c 02 1e c2 1e 69 c5 85 2f b5 4a b1 ce b6 6a 6b 9f 68 62 95 94 62 10 f0 98 35 06 1b 30 53 55 4a d2 69 33 68 53 b4 91 a6 26 04 24 17 de 87 ee 05 18 33 f6 d9 ff 4a 8f 35 3b 1b 24 ff 7d e9 dd 3f 47 f7 c8 18 dd f7 51 b4 8b 8e 5b 0a 8a b6 f5 cc 7a 88 d4 0d 18 54 22 af 69 e1 7e 2a f8 77 df e9 cb aa 60 01 51 55 20 af 35 23 ec 72 ea 32 0a 9b 6b 9b 50 4d 5e fa f8 0d bc ca bd 90 73 2c 6a 03 1e 1a dd d4 ab de 09 49 14 9d e1 f7 cd e9 1f bd 2c 4a 4a df ea 22 92 73 9a 5b e2 6d 4d d4 cb c3 4f e7 0d 4f 3a 5e 4b 5e b1 b4 29 35 0d 5b 71 7d 87 cb 54 44 c9 e0 27 74 6c 64 8c 6d 6e f9 e0 f7 20 33 61 89 be 7b f0 ef 81 f0 c1 01 cd b8 ee df e5 f5 4b 34 83 67 9b ce 8d 7c 7f 86 af 31 e3 0d 5f 7d 3f f4 0f cb 26 11 bf 0a 84 65 e6
                                                                                        Data Ascii: }DZZZi/Jjkhbb50SUJi3hS&$3J5;$}?GQ[zT"i~*w`QU 5#r2kPM^s,jI,JJ"s[mMOO:^K^)5[q}TD'tldmn 3a{K4g|1_}?&e
                                                                                        2024-01-31 18:21:06 UTC3918INData Raw: e1 d0 d3 6b dc 09 a6 91 8c e9 34 62 a6 e1 bb ac bd 44 49 e2 ce 5c 00 bf f9 e5 4f 5b 1b b1 ac c3 f0 16 17 a3 5b d8 ac d4 89 05 89 c1 07 a8 31 0a 41 96 89 10 d5 bb c7 e0 20 0c db fb 78 e9 41 47 13 34 d4 ca 77 87 17 d0 33 aa 1b ef 31 38 b8 81 1c 9b 86 04 7b 60 3a 75 d8 5f 44 cc a0 05 33 25 c2 c1 ea d1 2c ea 80 76 c2 62 00 a0 d9 80 ab 8c 1b 80 61 1f ba 65 3d b0 8e 73 1c 00 a8 dd d8 80 f1 a4 6c eb 74 15 73 8a 93 5d 68 42 c1 c8 36 df f4 fd 4e be 64 d0 82 e0 75 aa 9c 2b 3d a0 cf 06 27 66 be f1 ee 6b 8f 5c f9 0a 96 77 f6 af 20 46 eb 5a 35 72 94 66 46 51 9e c4 79 5d b2 f9 49 e1 d6 dc f4 3f 34 4d c9 c7 02 bd 16 cc 60 a8 cc b4 8d 39 7a c9 dc a1 03 2b 45 31 8d 27 63 fe 52 f3 dc 47 e3 e3 f7 ac 3a f3 34 98 74 b8 03 58 29 aa 99 90 08 9a 93 9d 81 b6 cf 38 48 d2 91 6c 42
                                                                                        Data Ascii: k4bDI\O[[1A xAG4w318{`:u_D3%,vbae=slts]hB6Ndu+='fk\w FZ5rfFQy]I?4M`9z+E1'cRG:4tX)8HlB
                                                                                        2024-01-31 18:21:06 UTC5565INData Raw: ed 80 e8 d7 1f d1 0e 54 fb e7 ef f0 b6 30 1f f6 c7 53 2d 36 a8 02 e4 b8 1b 40 4e 05 20 bc 1f 4e be 6b 0d a8 7f 7b d7 9d bf 9f 85 37 6c 1d f9 ed c5 16 62 2d eb 8f d0 98 1f 6c 63 34 a8 7f f7 1f 68 a8 8a 44 b5 df b4 c5 70 12 7d 23 eb 5b 95 fe 5f 00 cc e8 0d 20 22 92 53 7f 4e c0 48 9f b2 bb 7f 92 98 e2 93 f7 af 7c c0 26 00 8c cc 6e e1 2e c5 63 14 7e 95 dc 90 b9 45 7b d2 74 19 41 2c 81 90 10 c4 b8 ef 70 15 b0 2e c5 3c ed c1 ba 35 c8 9c ac c8 f8 22 02 d2 d1 06 46 38 df 07 53 2f 4b 21 01 19 9a 72 25 a5 60 29 5c 06 be c0 37 6e 7d 21 36 26 eb 38 42 99 19 69 71 4e 57 b7 bc 39 77 06 57 6f 1f 68 8d 06 4a 51 35 24 24 22 9d da 11 3a 5a e3 7b a3 db 91 27 72 47 80 06 ab 29 49 a8 72 3d 19 84 e4 c1 77 30 fe 26 db 02 38 df 0a d8 0d 10 b8 d8 13 78 3b 3c 99 65 c5 4e 65 de d3
                                                                                        Data Ascii: T0S-6@N Nk{7lb-lc4hDp}#[_ "SNH|&n.c~E{tA,p.<5"F8S/K!r%`)\7n}!6&8BiqNW9wWohJQ5$$":Z{'rG)Ir=w0&8x;<eNe
                                                                                        2024-01-31 18:21:06 UTC9275INData Raw: 32 36 6b 02 fd 34 81 a3 08 29 dc f9 47 09 b8 76 7d c8 93 f5 f7 47 3a 73 c6 83 d3 74 e4 1c 79 05 57 55 4b 36 a1 9a 4f ac 62 70 42 9c 5a a4 a1 93 71 cc cc 45 31 8f 5e 9b eb 03 3b 4e cb f0 10 25 b1 aa d0 9a 32 56 ef c6 a2 79 a2 3f 68 e5 d5 4c b1 e1 28 74 9b 74 be a3 56 91 d8 78 05 5c fa cd ff d0 a7 30 2c 31 e4 a6 6b e5 55 46 ad 9d 00 8b e6 2f fb 45 7a 2a 4c 90 30 0f f3 04 99 99 b9 aa 7d e3 83 aa 71 b0 90 24 ee ac cb 30 cd 22 70 3a 2a 19 f4 be c6 04 60 45 9d 49 85 5f 12 4c 49 18 43 c6 22 b8 6f 86 18 24 80 70 13 f8 ff a7 97 56 f6 f8 d8 07 2a 19 c9 11 1a d2 9e 5a 37 2a df 92 c8 6f e9 59 f3 2b 64 06 f2 f3 7f b5 ca e1 86 ce 91 e4 44 bc f1 50 42 d2 d5 f0 24 76 a4 93 ce 2d 8c 1a e6 90 5a 09 69 cc 2c 3e 86 3e 4d 5c 5a c6 bc 88 61 0c a3 5c 70 d3 9e 49 1e 85 a4 30 ab
                                                                                        Data Ascii: 26k4)Gv}G:styWUK6ObpBZqE1^;N%2Vy?hL(ttVx\0,1kUF/Ez*L0}q$0"p:*`EI_LIC"o$pV*Z7*oY+dDPB$v-Zi,>>M\Za\pI0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        73192.168.2.549793104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC570OUTGET /logos.json?icons=producthunt HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC872INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 707
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sv%2FzQJuZRYBh4dHVPmYLRrKZ75IWyBwrVOMosGgsfyfLkTvgY84d1%2Fpq%2Fl2fg6674hA%2BYgCeyxK7hgjl4YXB84kEST%2FJ0CZkEpjTUzteuDCIODVGLJv%2FIoE6hRxu1Qbx7qft9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f17eba44ef-ATL
                                                                                        2024-01-31 18:21:06 UTC497INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6c 6f 67 6f 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 33 36 36 32 38 32 31 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 68 75 6e 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 5c 22 6c 6f 67 6f 73 50 72 6f 64 75 63 74 68 75 6e 74 30 5c 22 20 78 31 3d 5c 22 35 30 25 5c 22 20 78 32 3d 5c 22 35 30 25 5c 22 20 79 31 3d 5c 22 30 25 5c 22 20 79 32 3d 5c 22 31 30 30 25 5c 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 5c 22 30 25 5c 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 5c 22 23 44 41 35 35 32 46 5c 22 2f 3e 3c 73 74 6f 70 20
                                                                                        Data Ascii: {"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop
                                                                                        2024-01-31 18:21:06 UTC210INData Raw: 66 69 6c 6c 3d 5c 22 23 46 46 46 5c 22 20 64 3d 5c 22 4d 39 36 20 37 36 2e 38 76 31 30 32 2e 34 68 31 39 2e 32 76 2d 33 32 68 32 39 2e 30 35 36 63 31 39 2e 32 39 36 2d 2e 35 31 32 20 33 34 2e 39 34 34 2d 31 36 2e 31 36 20 33 34 2e 39 34 34 2d 33 35 2e 32 63 30 2d 31 39 2e 35 35 32 2d 31 35 2e 36 34 38 2d 33 35 2e 32 2d 33 34 2e 39 34 34 2d 33 35 2e 32 7a 6d 34 38 2e 34 39 33 20 35 31 2e 32 48 31 31 35 2e 32 56 39 36 68 32 39 2e 32 39 33 63 38 2e 35 36 33 20 30 20 31 35 2e 35 30 37 20 37 2e 31 36 38 20 31 35 2e 35 30 37 20 31 36 73 2d 36 2e 39 34 34 20 31 36 2d 31 35 2e 35 30 37 20 31 36 5c 22 2f 3e 3c 2f 67 3e 22 7d 7d 7d
                                                                                        Data Ascii: fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        74192.168.2.5498013.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC583OUTGET /assets/Inter-LightItalic.737ac201.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 111332
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "df29c53403b2e13dc56df3e291c32f09"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 dd50d82eb44c5dac221e5595321dc69e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: VZpEnsoWL6ugWZWjiD9x2SmTqCX8ttyAEBUNksu__rUxC0rBaLwVHg==
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 b2 e4 00 0d 00 00 00 04 c4 ac 00 01 b2 87 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 b6 0c 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 db 60 87 9d 2c 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 50 07 81 c9 2d 5b bc 3c b4 06 e2 5f e4 bc fb 1d ed 8f c6 82 4c 0d 30 7b 36 ff 7e 48 ef ba 0f 45 2a da d6 33 11 fa 67 0c 77 a7 8f 8f c0 aa d2 e9 d2 21 43 47 48 0a 20 55 75 fb 0f bc 81 ea b5 be c7 03 7a 6e 33 df 9e 88 52 15 92 fd ff ff ff ff ff ff ff ff ff 4d 24 3f 1e 73 6b e6 fd e4 cd ff 39 ae a6 69 9b 5e 07 85 82 15 94 02 22 2a ea ee b2 8a 9a 66 e2 43 22 69 96 aa 9c ba 60 a9 aa da 07 1a 68 bc f7 60 d0 7a 2f 43 95 74 c9 48 c6 2a 4c c2 28 c8 64 22 63 eb 7b 2f 7d 6a 43 e7 29 87 a8 b3 e8 66 32 07 8b 7a
                                                                                        Data Ascii: wOF2J``,T6$N P-[<_L0{6~HE*3gw!CGH Uuzn3RM$?sk9i^"*fC"i`h`z/CtH*L(d"c{/}jC)f2z
                                                                                        2024-01-31 18:21:07 UTC10463INData Raw: e3 a2 0d a7 c6 30 7a 1b 28 63 77 36 c6 2f f2 bb 72 fe f4 9e 8e cb 6b fb b2 00 e1 ea 67 0d 2e ec fb 64 0d 71 da 1d d3 8b f9 5a de bd 3d 85 54 47 ad 39 82 b6 ab 3a a7 9d ba 8c dc ca dd f4 d4 c3 d0 6b b8 04 e0 25 14 7d 07 6f 21 f8 00 b8 26 00 00 3c dd 6b 1c de bb ed a4 e3 78 21 a2 fe 1d cc 1e aa 48 6d c7 a2 82 93 ac 7f f6 a4 ea 5d c7 f8 6f 0e ca da c9 36 36 3f 44 3b e8 eb d3 d8 d3 0e eb d7 ef c8 8f ec 27 3a a7 13 b1 6b d2 9e 97 d6 6f eb b2 96 bd 59 f3 80 70 8e 2b bd 90 e8 50 69 95 93 59 8c bd 66 67 af f6 36 f7 72 ba 5b d7 7a 41 07 6a f7 21 4d 7f 91 f9 9e 36 eb ef 02 d7 b9 5a 6f 90 6b 64 ea 2a c9 5a b3 93 2c 10 5e 65 29 3e e4 be a5 b7 ac 5d a3 a7 3c fd 42 fe 17 60 7d 83 e0 c4 d6 7a ac c9 49 62 e0 38 a6 07 c5 13 3c ad df 1a 93 c3 b4 55 04 21 31 41 4f ee 58 fa
                                                                                        Data Ascii: 0z(cw6/rkg.dqZ=TG9:k%}o!&<kx!Hm]o66?D;':koYp+PiYfg6r[zAj!M6Zokd*Z,^e)>]<B`}zIb8<U!1AOX
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 56 ad 77 1c 76 bc 76 0e 5f b9 43 77 4a 76 1a 77 06 76 26 12 ec 7c de a5 af 49 af 69 ac e9 ad 79 bf e3 b9 d4 a2 dc 5d 82 ff 7c 82 46 37 bc 1e 30 9b 1d 6f 82 18 9c e9 b7 6b 2f b2 00 58 49 73 98 09 d3 fb af b0 2b bf 2b f1 35 19 80 25 9d b5 80 a7 6a 00 58 78 b7 c7 d8 d2 5d cf db cb dd cb 01 60 b1 ff 2a c9 03 66 dc c5 ab 00 fc 77 0e d8 96 62 28 39 03 4c 95 95 b5 17 f3 4f fd 9e d6 cc 99 15 cf cd 13 ce 8f 3f 3d f5 f4 e4 b6 c7 93 84 a7 98 dd 63 4f 79 f6 39 8d 01 58 c2 6d d9 bd 09 d4 de 7c f0 64 fb c9 d3 a7 9c 2d da 16 ff 16 df c6 35 00 16 86 00 58 e8 7c dc f0 b8 e2 b1 e3 63 95 0d d9 8d 37 8f 5f 3f be 0b c0 c2 dc e3 c8 c7 61 8f 83 01 58 cc df bb b1 e7 b4 a7 b9 a6 bd 32 00 ec 99 78 0e b2 12 bd 8b 5f 7d ba f3 64 a7 65 27 63 27 75 47 63 65 74 fb ca 76 de 76 fa 76 c3
                                                                                        Data Ascii: Vwvv_CwJvwv&|Iiy]|F70ok/XIs++5%jXx]`*fwb(9LO?=cOy9Xm|d-5X|c7_?aX2x_}de'c'uGcetvvv
                                                                                        2024-01-31 18:21:07 UTC1514INData Raw: 70 ba 62 2f 53 0b 45 f6 c7 24 d9 c7 29 14 36 79 4d 17 cb 18 eb 0e b8 c8 c4 ec f0 01 3a a9 0c bc a1 be 0a e6 22 e8 30 b2 2a 1b 9c 0a e6 56 f5 9c 37 86 c4 e6 6d 6d d2 69 34 10 bd 89 b0 c3 9d 53 dd 91 59 26 a6 ca be 05 15 dd 67 dd b0 29 a2 b8 34 b5 33 f8 62 21 f9 e8 ae 6d 7c 46 b8 52 44 2d 22 57 30 c9 fb c9 91 34 b2 bd 9a 7a 59 38 9d b8 91 6f 22 81 16 a5 b0 87 08 8f e5 04 54 fe 4d 3b 7f fc af 52 b1 60 81 e1 48 3b 56 9f bc 26 ad 29 3d 4c 9e 03 88 92 41 59 b3 a1 45 ec 22 e1 03 92 cf 21 9d fb d9 54 c3 c2 3f e3 b1 1b db 9e 78 75 86 89 d1 e0 7a d5 e3 37 b7 7f 3b 8b 52 35 d2 e5 ce b5 ed 1d de f3 34 9d ee 70 41 8c 2a 97 bc 09 5b 1f c3 5d 61 94 95 00 7a 49 84 26 88 5e f2 09 61 9b 5b f1 5b 9e e9 8f 98 97 e2 91 3f 6b 53 1a 03 75 bf f8 30 57 4d 1d b5 54 0c 77 3f 33 08
                                                                                        Data Ascii: pb/SE$)6yM:"0*V7mmi4SY&g)43b!m|FRD-"W04zY8o"TM;R`H;V&)=LAYE"!T?xuz7;R54pA*[]azI&^a[[?kSu0WMTw?3
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: f8 a5 2c 92 3d c6 0a 2a a8 86 91 a5 11 7c f3 d7 43 4b ce 04 6c 31 b3 93 fb 35 18 1f 39 64 d9 9e 33 d3 19 26 18 9c 71 89 a3 68 75 c3 48 3a ef a5 e3 99 6d c1 2d f4 aa 5a f6 13 e7 f7 e4 41 02 f7 b4 6d f5 27 4f ee 1c 34 ba 2b 03 fd bc 98 9f 7f f2 18 dc 5b b6 68 1d f3 b5 25 d2 e1 e1 0a 92 4f 07 a9 d1 a1 f6 de 12 e0 8f 3c 72 7b 6b 9e ff 5b 56 75 2c 90 f4 b2 a9 ca a2 b0 2a a9 f3 54 73 87 54 0d ab c9 d4 55 08 59 d4 e2 82 a7 5e f9 67 57 1e 49 0e 98 b1 c5 45 4f 26 cc 08 0b d3 c0 21 29 6a cc 2e 21 19 3b 8f 75 3e 29 d7 a8 80 3e 95 26 dd 36 68 21 30 13 d9 98 ce 04 71 32 64 c8 22 0c 7e 4b 57 62 bf a9 6d 88 09 be 07 62 c6 7b 23 79 97 4e 71 a3 8a 24 f7 02 69 bc 98 db 11 db 82 82 cf 38 0f 79 c9 08 8a c8 cf 8f 89 49 e4 95 8a db 89 7f 29 a7 dc e9 5b 47 a6 f9 95 dd 6d ee 86
                                                                                        Data Ascii: ,=*|CKl159d3&qhuH:m-ZAm'O4+[h%O<r{k[Vu,*TsTUY^gWIEO&!)j.!;u>)>&6h!0q2d"~KWbmb{#yNq$i8yI)[Gm
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: e8 da 5e 14 b0 dc 9b 4e 47 fa 5c 07 10 16 a7 f0 38 fd 9b a1 bd fe dd 7a 57 1c 03 99 5b 35 2b 53 5f c4 3e a7 13 9e be ea 97 fa 75 5f 94 40 30 13 60 35 0c b2 76 2a e4 b5 e5 c5 4a 66 2b 7a 5e 2f fb 5e 08 0e f5 01 3b 43 b7 ba 90 8b 7d 96 1f 12 4d c5 cf 68 6b 7f 67 a7 4f b3 8f 4e b2 5e 77 01 62 06 2c 78 69 b8 30 ba 19 ee 00 b0 85 64 98 ff fb d2 ef 52 67 74 74 74 56 78 ce 88 39 d2 a0 18 41 40 4b 19 83 2d d8 cf 9f 8b 32 c7 ab 02 22 7d e8 2d 22 8e 66 c1 8f 20 b4 60 a5 87 68 8a a0 d4 25 93 82 5a 9d 51 1b cf 26 c4 23 19 3c a9 20 71 64 f6 52 40 d2 01 52 21 00 c4 38 b4 24 f9 f4 58 5c 39 66 00 12 73 4c 4d a7 4b 40 21 74 13 a8 8f ff 8a cd b1 28 c6 7c b4 f6 34 4f c6 a4 1f fe 87 ea eb d7 2b f0 6f 08 e9 ed f9 04 40 c6 37 1a 35 dc d8 11 32 18 fe 3e 5b 14 8a 90 a9 52 14 c1
                                                                                        Data Ascii: ^NG\8zW[5+S_>u_@0`5v*Jf+z^/^;C}MhkgON^wb,xi0dRgtttVx9A@K-2"}-"f `h%ZQ&#< qdR@R!8$X\9fsLMK@!t(|4O+o@752>[R
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: d1 6a 94 1c ad 88 ae e6 e5 8c d5 a2 65 68 45 6c 15 30 0f 02 be 37 b1 d1 71 ed 25 84 ff 23 2b 0e 38 52 16 af bc 13 a3 88 8d f1 58 bd c4 70 57 46 77 14 fb 12 04 ee 9d 21 38 c0 12 e7 af be 15 a3 88 cd 00 be 1c 04 ee ef 22 f6 d4 87 0f 75 3f 2d 09 b3 f1 5a e4 7c a2 93 af 21 9c 3b 2b 5f 7e fd 81 ff 39 4a a6 69 8b c7 e5 d5 57 70 31 12 9f bd bf f6 7d cb f5 cb 98 70 e9 79 63 75 a1 86 d8 95 ee 6c 06 c8 e6 20 0f 57 7f ed 16 95 2c 02 2e c5 7c 23 64 d1 16 33 ea 92 53 12 8b ca 2a 15 19 1b 15 ed ed 0f 7c c5 4b d0 72 d2 e8 9f af ac f6 3f 25 de dc 15 a2 c8 41 4a 5b fa bb f7 39 95 d4 57 59 0b d7 ad d1 3a c7 a1 a9 cc cb 65 d5 aa 61 a9 2d 0b 22 b9 5d d6 5b f3 c8 15 b8 9f 36 f2 dd f5 f0 a3 4e f4 c0 6d 74 fe 49 08 7c 86 ba 67 1d 12 3b 74 5c d0 e3 c6 1c ee 65 11 d9 50 40 3b da
                                                                                        Data Ascii: jehEl07q%#+8RXpWFw!8"u?-Z|!;+_~9JiWp1}pycul W,.|#d3S*|Kr?%AJ[9WY:ea-"][6NmtI|g;t\eP@;
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 06 be a9 fb bb 70 00 aa bf 80 5d 91 3b ae 60 60 77 d3 84 5b 99 f3 7e 89 cf 67 ec d9 08 fc 36 33 2b 5f cb 49 30 ae a7 b5 d6 8b c9 00 5c 01 08 e5 17 3a 49 05 38 02 e0 93 a7 cf 0d 97 c1 05 3f bd 9c 12 da 00 20 7c 79 22 e7 25 7a 57 62 e7 b9 7b ee c3 5d f1 c1 13 12 42 95 e4 39 00 ce 17 52 b7 9f 30 77 aa 4e 2f 73 ee b0 e5 df a4 fc e6 fc 76 f8 db 2d 35 8c 72 79 6e cd 00 71 28 62 58 af 22 01 eb 3a e3 bf 99 a0 81 ea 81 80 db 00 32 38 8c 37 3b 44 e1 e5 68 2f 1c 9a 13 17 60 98 73 bd 8b cc e8 e2 47 57 dc bb 7e 9f 8b af 10 8a f7 8a f1 7b ec 27 c6 c2 79 5c 1f 8b d1 02 e6 c4 69 d0 0e 9f 79 92 c0 77 81 ea c1 91 09 ff b9 d0 82 c8 42 ce ab d3 40 92 91 34 1c 12 12 d2 f0 94 fa 54 84 fb 11 a7 bc 46 94 d3 cf 23 9a 42 10 9e 9f 4d 89 9a fe ce c2 7f 75 16 71 0a b9 47 d7 9f 10 19
                                                                                        Data Ascii: p];``w[~g63+_I0\:I8? |y"%zWb{]B9R0wN/sv-5rynq(bX":287;Dh/`sGW~{'y\iywB@4TF#BMuqG
                                                                                        2024-01-31 18:21:07 UTC1051INData Raw: 62 33 f5 01 20 04 23 28 36 f9 a5 a9 a2 19 56 97 f6 00 10 82 11 54 16 71 99 0f 10 a6 39 41 52 f4 77 73 4b b9 db fb 22 10 8a c4 12 a9 4c ae 50 aa d4 1a 6d bb f0 27 10 8a c4 12 a9 4c 3e 3a 62 75 e5 4f 00 10 82 11 14 c3 09 92 a2 19 56 97 f1 00 10 82 11 14 c3 09 92 a2 99 69 cf a0 e3 ea b5 71 3c 77 ad 3c 98 e1 1d 36 5d a2 da 35 57 72 8f 17 46 e6 9c b1 62 de 5c 76 e2 6e f3 c5 03 4b 2a 73 54 91 30 6b 2e 6e ba da ec ec 2f 5c 8b 6d 5d 74 16 ba e8 9c 8d d1 ca 44 b4 2c 85 66 db fb 58 2e 98 4b 0f db e7 89 6e 9e 5c 6d 32 55 d5 e5 2c f2 39 37 bc 16 16 06 73 f1 73 74 b8 26 69 54 4e c4 6c 34 fc 65 fa eb ef 4e ac b7 57 87 cb 38 d3 fe a8 c9 aa e6 19 72 55 5f 32 34 3b 1c 48 74 89 0f 00 25 f9 88 d6 de 15 91 90 ad 0e b5 a0 e1 62 f2 4e 6a 12 97 40 ab ca bb 20 77 de 2a 8d 0f 23
                                                                                        Data Ascii: b3 #(6VTq9ARwsK"LPm'L>:buOViq<w<6]5WrFb\vnK*sT0k.n/\m]tD,fX.Kn\m2U,97sst&iTNl4eNW8rU_24;Ht%bNj@ w*#


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        75192.168.2.549799104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC1041OUTGET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC896INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 13103
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hBLQqIvQ4lWVmf4gk%2F5k13BrBKWiO2aynYWYvrwViSmwm1vKjkMHhAuxdiFGzuL55jKfNF2Pr6T0DuzcnDOBgxq9rr26bMam%2F5%2BMNeEbDC%2BOl8AKJJviCbvl4fuNhG9UwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f44fd378c6-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC473INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 61 72 72 6f 77 2d 72 69 67 68 74 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 32 34 2e 34 39 20 31 33 36 2e 34 39 6c 2d 37 32 20 37 32 61 31 32 20 31 32 20 30 20 30 20 31 2d 31 37 2d 31 37 4c 31 38 37 20 31 34 30 48 34 30 61 31 32 20 31 32 20 30 20 30 20 31 20 30 2d 32 34 68 31 34 37 6c 2d 35 31 2e 34 39 2d 35 31 2e 35 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 37 2d 31 37 6c 37 32 20 37
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 7
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 30 20 30 20 30 2d 31 32 20 31 32 76 36 34 48 35 32 56 38 34 68 36 34 61 31 32 20 31 32 20 30 20 30 20 30 20 30 2d 32 34 48 34 38 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 76 2d 36 38 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 5c 22 2f 3e 22 7d 2c 22 61 72 72 6f 77 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 33 37 2e 36 36 20 31 33 33 2e 36 36 6c 2d 33 32 20 33 32 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 32 31 32 2e 36 39 20 31 33 36 48 34 33 2e 33 31
                                                                                        Data Ascii: 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 2d 31 76 37 33 2e 35 31 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 2d 39 2e 39 32 5a 4d 36 34 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 39 36 2d 31 34 31 2e 32 36 61 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 20 31 6c 32 37 2e 35 20 36 32 2e 35 38 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 20 39 2e 39 33 5a 4d 31 39 32 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 62 6f 6f 6b 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63
                                                                                        Data Ascii: 16 16 0 0 1 19.29-1v73.51a47.9 47.9 0 0 0-46.79-9.92ZM64 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32m96-141.26a16 16 0 0 1 19.29 1l27.5 62.58a47.9 47.9 0 0 0-46.79 9.93ZM192 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32\"/></g>"},"book-duotone":{"body":"<g fill=\"c
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 35 2e 38 37 4c 31 33 39 2e 33 33 20 36 36 5a 6d 36 2e 36 32 20 33 31 2e 34 37 6c 34 36 2e 38 32 2d 31 30 2e 30 35 6c 33 2e 33 34 20 31 35 2e 39 4c 31 34 36 20 39 37 2e 35 33 5a 6d 36 2e 36 34 20 33 31 2e 35 37 6c 34 36 2e 38 32 2d 31 30 2e 30 36 6c 31 33 2e 33 20 36 33 2e 32 34 6c 2d 34 36 2e 38 32 20 31 30 2e 30 36 5a 4d 32 31 36 20 31 39 37 2e 39 34 6c 2d 34 36 2e 38 20 31 30 6c 2d 33 2e 33 33 2d 31 35 2e 38 37 6c 34 36 2e 38 2d 31 30 2e 30 37 6c 33 2e 33 33 20 31 35 2e 38 35 7a 4d 31 30 34 20 33 32 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 36 30 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 34 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 4d
                                                                                        Data Ascii: 5.87L139.33 66Zm6.62 31.47l46.82-10.05l3.34 15.9L146 97.53Zm6.64 31.57l46.82-10.06l13.3 63.24l-46.82 10.06ZM216 197.94l-46.8 10l-3.33-15.87l46.8-10.07l3.33 15.85zM104 32H56a16 16 0 0 0-16 16v160a16 16 0 0 0 16 16h48a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16M
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 30 20 31 36 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 2d 36 2e 34 2d 31 32 2e 38 6c 32 38 2e 37 38 2d 33 38 2e 33 37 61 38 20 38 20 30 20 31 20 30 2d 31 33 2e 33 31 2d 38 2e 38 33 61 38 20 38 20 30 20 31 20 31 2d 31 33 2e 38 35 2d 38 41 32 34 20 32 34 20 30 20 30 20 31 20 31 37 36 20 31 33 36 61 32 33 2e 37 36 20 32 33 2e 37 36 20 30 20 30 20 31 2d 34 2e 38 34 20 31 34 2e 34 35 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 63 61 72 64 73 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 38 30 20 37 32 48 33 36 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 31 32 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 34 34 61 32 30 20 32 30 20 30 20
                                                                                        Data Ascii: 0 16h-32a8 8 0 0 1-6.4-12.8l28.78-38.37a8 8 0 1 0-13.31-8.83a8 8 0 1 1-13.85-8A24 24 0 0 1 176 136a23.76 23.76 0 0 1-4.84 14.45\"/></g>"},"cards-bold":{"body":"<path fill=\"currentColor\" d=\"M180 72H36a20 20 0 0 0-20 20v112a20 20 0 0 0 20 20h144a20 20 0
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 31 37 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 66 69 6c 65 2d 61 75 64 69 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 37 32 20 31 36 30 6c 32 34 2d 32 34 76 38 38 6c 2d 32 34 2d 32 34 48 34 38 76 2d 34 30 5a 6d 38 30 2d 31 32 38 76 35 36 68 35 36 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 39 39 2e 30 36 20 31 32 38 2e 36 31 61 38 20 38 20 30 20 30 20 30 2d 38 2e 37 32 20 31 2e 37 33 4c 36 38 2e 36 39 20 31 35 32 48 34 38 61 38 20 38 20 30 20 30 20 30 2d 38 20 38 76 34 30 61 38 20 38 20 30 20 30 20 30 20 38 20 38 68 32 30 2e 36 39 6c 32
                                                                                        Data Ascii: 176v16a8 8 0 0 1-8 8\"/></g>"},"file-audio-duotone":{"body":"<g fill=\"currentColor\"><path d=\"m72 160l24-24v88l-24-24H48v-40Zm80-128v56h56Z\" opacity=\".2\"/><path d=\"M99.06 128.61a8 8 0 0 0-8.72 1.73L68.69 152H48a8 8 0 0 0-8 8v40a8 8 0 0 0 8 8h20.69l2
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 34 38 20 31 38 30 63 30 20 31 31 20 37 2e 31 38 20 32 30 20 31 36 20 32 30 61 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 35 36 20 31 31 2e 30 36 41 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 36 34 20 32 31 36 63 2d 31 37 2e 36 35 20 30 2d 33 32 2d 31 36 2e 31 35 2d 33 32 2d 33 36 73 31 34 2e 33 35 2d 33 36 20 33 32 2d 33 36 61 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 32 31 2e 37 38 20 39 2e 36 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 35 36 20 31 31 2e 30 36 41 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 36 34 20 31 36 30 63 2d 38 2e 38 32 20 30 2d 31 36 20 39 2d 31 36 20 32 30 6d 37 39 2e 36 2d 38 2e
                                                                                        Data Ascii: /><path d=\"M48 180c0 11 7.18 20 16 20a14.24 14.24 0 0 0 10.22-4.66a8 8 0 0 1 11.56 11.06A30.06 30.06 0 0 1 64 216c-17.65 0-32-16.15-32-36s14.35-36 32-36a30.06 30.06 0 0 1 21.78 9.6a8 8 0 0 1-11.56 11.06A14.24 14.24 0 0 0 64 160c-8.82 0-16 9-16 20m79.6-8.
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 2d 38 2e 38 32 20 30 2d 31 36 20 39 2d 31 36 20 32 30 73 37 2e 31 38 20 32 30 20 31 36 20 32 30 61 31 34 2e 31 38 20 31 34 2e 31 38 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 31 2d 2e 32 35 4d 31 32 38 20 31 34 34 63 2d 31 37 2e 36 34 20 30 2d 33 32 20 31 36 2e 31 35 2d 33 32 20 33 36 73 31 34 2e 33 36 20 33 36 20 33 32 20 33 36 73 33 32 2d 31 36 2e 31 35 20 33 32 2d 33 36 73 2d 31 34 2e 33 36 2d 33 36 2d 33 32 2d 33 36 6d 30 20 35 36 63 2d 38 2e 38 32 20 30 2d 31 36 2d 39 2d 31 36 2d 32 30 73 37 2e 31 38 2d 32 30 20 31 36 2d 32 30 73 31 36 20 39 20 31 36 20 32 30 73 2d 37 2e 31 38 20 32 30 2d 31 36 20 32 30 6d 2d 38 30 2d 38 30 61 38 20 38 20 30 20 30 20 30 20 38 2d 38 56 34 30 68 38 38 76 34 38 61 38
                                                                                        Data Ascii: -8.82 0-16 9-16 20s7.18 20 16 20a14.18 14.18 0 0 0 10.22-4.66a8 8 0 0 1 11.31-.25M128 144c-17.64 0-32 16.15-32 36s14.36 36 32 36s32-16.15 32-36s-14.36-36-32-36m0 56c-8.82 0-16-9-16-20s7.18-20 16-20s16 9 16 20s-7.18 20-16 20m-80-80a8 8 0 0 0 8-8V40h88v48a8
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 34 20 31 35 32 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 31 32 76 34 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 34 38 68 2d 31 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 34 30 61 38 20 38 20 30 20 30 20 31 20 38 20 38 4d 39 32 20 31 37 32 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 35 36 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 61 32 38 20 32 38 20 30 20 30 20 31 20 32 38 20 32 38 6d 2d 31 36 20 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 68 2d 38 76 32 34 68 38 61 31 32 20 31 32 20 30 20 30 20 30 20 31 32 2d 31 32 6d 38 34 20 30 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38
                                                                                        Data Ascii: \"/><path d=\"M224 152a8 8 0 0 1-8 8h-12v48a8 8 0 0 1-16 0v-48h-12a8 8 0 0 1 0-16h40a8 8 0 0 1 8 8M92 172a28 28 0 0 1-28 28h-8v8a8 8 0 0 1-16 0v-56a8 8 0 0 1 8-8h16a28 28 0 0 1 28 28m-16 0a12 12 0 0 0-12-12h-8v24h8a12 12 0 0 0 12-12m84 0a28 28 0 0 1-28 28
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 31 38 2e 33 34 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 32 38 20 31 34 30 2e 36 39 6c 31 38 2e 33 34 2d 31 38 2e 33 35 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 20 31 31 2e 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 66 69 72 65 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 30 38 20 31 34 34 61 38 30 20 38 30 20 30 20 30 20 31 2d 31 36 30 20 30 63 30 2d 33 30 2e 35 37 20 31 34 2e 34 32 2d 35 38 2e 32 36 20 33 31 2d 38 30 6c 33 33 20 33 32 6c 32 36 2e 32 37 2d 37 32 43 31 35 39 2e 38 36 20 34 31 2e 39 32 20 32 30 38 20 38 38 2e 31 35 20 32 30 38 20 31 34 34 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32
                                                                                        Data Ascii: 18.34a8 8 0 0 1 11.32-11.32L128 140.69l18.34-18.35a8 8 0 0 1 11.32 11.32\"/></g>"},"fire-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M208 144a80 80 0 0 1-160 0c0-30.57 14.42-58.26 31-80l33 32l26.27-72C159.86 41.92 208 88.15 208 144\" opacity=\".2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        76192.168.2.549796104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC922OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC900INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5utenY7BIPKQ502ZDTW0R%2BuzyrDWrpNLEIvk%2B8uawbHIUxvT%2F70%2FXFEQj%2Fn2PUmYroOC5IgBAvMBbGt9m8WN6sjgMtrK7sIMcu8xPEM%2FbRCjcmzeheFmb9yH5ztnOauCLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f44efa7b95-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC469INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 30 20 30 20 30 20 31 2d 34 30 2d 34 30 56 38 30 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36 61 38
                                                                                        Data Ascii: 0 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a8
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 36 38 20 30 20 30 20 30 2d 36 39 2e 36 35 2d 36 38 43 38 39 2e 35 36 20 33 36 2e 38 38 20 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20 31 32
                                                                                        Data Ascii: 68 0 0 0-69.65-68C89.56 36.88 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12 12
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 34 20 30 76 32 34 48 39 36 5a 6d 31 31 32 20 31 35 32 48 34 38 56 39 36 68 31 36 30 7a 6d 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e 36 38
                                                                                        Data Ascii: 4 0v24H96Zm112 152H48V96h160zm-68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.68
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 2d 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 2d 31 36 68 31 36 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32 30 20
                                                                                        Data Ascii: -16-16V48a16 16 0 0 1 16-16h160a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a20
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 61 38 20 38 20 30 20 30 20 31 20 31 2e 36 36 2d 36 2e 38 36 6c 33 30 2e 33 31 2d 33 36 2e 33 33 43 37 31 20 31 33 34 2e 32 35 20 37 36 2e 37 20 31 36 31 2e 34 33 20 39 34 2e 38 31 20 31 39 32 6d 31 31 39 2e 33 34 2d 34 34 2e 37 36 6c 2d 33 30 2e 33 31 2d 33 36 2e 33 33 63 31 2e 32 31 20 32 33 2e 33 34 2d 34 2e 35 34 20 35 30 2e 35 32 2d 32 32 2e 36 35 20 38 31 2e 30 39 6c 32 39 2e 34 35 20 32 32 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 31 32 2e 38 31 2d 34 2e 35 31 6c 31 32 2e 33 36 2d 35 35 2e 36 33 61 38 20 38 20 30 20 30 20 30 2d 31 2e 36 36 2d 36 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 35 32 20 32 32 34 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 20
                                                                                        Data Ascii: a8 8 0 0 1 1.66-6.86l30.31-36.33C71 134.25 76.7 161.43 94.81 192m119.34-44.76l-30.31-36.33c1.21 23.34-4.54 50.52-22.65 81.09l29.45 22.24a8 8 0 0 0 12.81-4.51l12.36-55.63a8 8 0 0 0-1.66-6.86\" opacity=\".2\"/><path d=\"M152 224a8 8 0 0 1-8 8h-32a8 8 0 0 1
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 39 37 2e 35 38 20 31 32 39 2e 30 36 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38 20 30 6c 31 39 2d 35 31 2e 36 31 6c 35 31 2e 36 35 2d 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 2d 32 39 2e 38 38 5a 4d 31 34 30 2e 33 39 20 31 36 33 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20 30 2d 39 2e 34 33 20 39 2e 34 33 6c 2d 31 39 20 35 31
                                                                                        Data Ascii: rentColor\" d=\"m197.58 129.06l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88 0l19-51.61l51.65-19a15.92 15.92 0 0 0 0-29.88ZM140.39 163a15.87 15.87 0 0 0-9.43 9.43l-19 51
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 2e 34 36 20 31 39 5a 4d 31 34 34 20 34 30 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 56 31 36 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 31 36 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 31 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 6d 31 30 34 20 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 38 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 38 61 38 20 38 20 30 20 30 20 31 20 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 74 75 64 65 6e 74 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66
                                                                                        Data Ascii: .46 19ZM144 40a8 8 0 0 1 8-8h16V16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 0 16h-16v16a8 8 0 0 1-16 0V48h-16a8 8 0 0 1-8-8m104 48a8 8 0 0 1-8 8h-8v8a8 8 0 0 1-16 0v-8h-8a8 8 0 0 1 0-16h8v-8a8 8 0 0 1 16 0v8h8a8 8 0 0 1 8 8\"/></g>"},"student-duotone":{"body":"<g f
                                                                                        2024-01-31 18:21:06 UTC1042INData Raw: 48 36 36 61 36 34 20 36 34 20 30 20 31 20 31 20 31 32 36 2d 31 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 34 30 20 31 35 32 68 2d 34 30 2e 34 35 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 2d 38 61 37 32 20 37 32 20 30 20 30 20 30 2d 31 34 34 20 30 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 20 38 48 31 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 32 32 34 61 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 6d 2d 31 36 38 2d 38 61 35 36 20 35 36 20 30 20 31 20 31 20 31 31 31 2e 34 31 20 38 48 37 32 2e 35 39 61 35 36 2e 31 33 20 35 36 2e 31 33 20 30 20 30 20 31 2d 2e 35 39 2d 38 6d 31 34 34 20 35 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 48 34 38 61 38 20 38
                                                                                        Data Ascii: H66a64 64 0 1 1 126-16\" opacity=\".2\"/><path d=\"M240 152h-40.45a73.54 73.54 0 0 0 .45-8a72 72 0 0 0-144 0a73.54 73.54 0 0 0 .45 8H16a8 8 0 0 0 0 16h224a8 8 0 0 0 0-16m-168-8a56 56 0 1 1 111.41 8H72.59a56.13 56.13 0 0 1-.59-8m144 56a8 8 0 0 1-8 8H48a8 8
                                                                                        2024-01-31 18:21:06 UTC1369INData Raw: 6d 30 20 31 36 30 48 34 38 76 2d 34 30 68 32 38 2e 36 39 4c 39 36 20 31 38 37 2e 33 32 61 31 35 2e 38 39 20 31 35 2e 38 39 20 30 20 30 20 30 20 31 31 2e 33 31 20 34 2e 36 38 68 34 31 2e 33 38 61 31 35 2e 38 36 20 31 35 2e 38 36 20 30 20 30 20 30 20 31 31 2e 33 31 2d 34 2e 36 39 4c 31 37 39 2e 33 31 20 31 36 38 48 32 30 38 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 75 73 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 33 30 2e 39 32 20 32 31 32 63 2d 31 35 2e 32 33 2d 32 36 2e 33 33 2d 33 38 2e 37 2d 34 35 2e 32 31 2d 36 36 2e 30 39 2d 35 34 2e 31 36 61 37 32 20 37 32 20 30 20 31 20 30 2d 37 33 2e 36 36 20 30 63 2d 32 37 2e 33 39 20 38 2e 39 34 2d 35 30 2e 38 36 20 32
                                                                                        Data Ascii: m0 160H48v-40h28.69L96 187.32a15.89 15.89 0 0 0 11.31 4.68h41.38a15.86 15.86 0 0 0 11.31-4.69L179.31 168H208z\"/></g>"},"user":{"body":"<path fill=\"currentColor\" d=\"M230.92 212c-15.23-26.33-38.7-45.21-66.09-54.16a72 72 0 1 0-73.66 0c-27.39 8.94-50.86 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        77192.168.2.549798104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC568OUTGET /ic.json?icons=baseline-discord HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC905INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1090
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0AEJs%2Fu%2BT%2B%2F9Zq5ZdmpPhzSEQ%2FjqE40BX0vNMY50J0Xi3%2FrbPNydpEncwOmxKWi73wdmyxhctyG%2FmNIuIA92QqZ7jevmSDNN%2BZnwSCQcLeyK8xokmj4EnPl%2FXZfhDakQJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f44f657bb8-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC464INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 69 63 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 32 36 32 39 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 61 73 65 6c 69 6e 65 2d 64 69 73 63 6f 72 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 2e 32 37 20 35 2e 33 33 43 31 37 2e 39 34 20 34 2e 37 31 20 31 36 2e 35 20 34 2e 32 36 20 31 35 20 34 61 2e 30 39 2e 30 39 20 30 20 30 20 30 2d 2e 30 37 2e 30 33 63 2d 2e 31 38 2e 33 33 2d 2e 33 39 2e 37 36 2d 2e 35 33 20 31 2e 30 39 61 31 36 2e 30 39 20 31 36 2e 30 39 20 30 20 30 20 30 2d 34 2e 38 20 30 63 2d 2e 31
                                                                                        Data Ascii: {"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.1
                                                                                        2024-01-31 18:21:06 UTC626INData Raw: 2e 30 37 2d 31 2e 37 34 63 2e 30 32 2d 2e 30 34 20 30 2d 2e 30 38 2d 2e 30 34 2d 2e 30 39 63 2d 2e 35 37 2d 2e 32 32 2d 31 2e 31 31 2d 2e 34 38 2d 31 2e 36 34 2d 2e 37 38 63 2d 2e 30 34 2d 2e 30 32 2d 2e 30 34 2d 2e 30 38 2d 2e 30 31 2d 2e 31 31 63 2e 31 31 2d 2e 30 38 2e 32 32 2d 2e 31 37 2e 33 33 2d 2e 32 35 63 2e 30 32 2d 2e 30 32 2e 30 35 2d 2e 30 32 2e 30 37 2d 2e 30 31 63 33 2e 34 34 20 31 2e 35 37 20 37 2e 31 35 20 31 2e 35 37 20 31 30 2e 35 35 20 30 63 2e 30 32 2d 2e 30 31 2e 30 35 2d 2e 30 31 2e 30 37 2e 30 31 63 2e 31 31 2e 30 39 2e 32 32 2e 31 37 2e 33 33 2e 32 36 63 2e 30 34 2e 30 33 2e 30 34 2e 30 39 2d 2e 30 31 2e 31 31 63 2d 2e 35 32 2e 33 31 2d 31 2e 30 37 2e 35 36 2d 31 2e 36 34 2e 37 38 63 2d 2e 30 34 2e 30 31 2d 2e 30 35 2e 30 36 2d 2e
                                                                                        Data Ascii: .07-1.74c.02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        78192.168.2.549795104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC586OUTGET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC886INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 535
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v4fGLJ15gASfQQX00KyUA4u7gHgpgGBXZkGnSivpwgxGHjt9L6buOv9qhRqwgb3sVLjuwTQXAcpAQ7XT2nRem1BG5FVdd5AqPlVqWkcnElVo5XgEmXPUIBYvVaGiSbMVSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f44eedad5f-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC483INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 72 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 35 33 30 33 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 2d 68 75 6e 74 2d 66 69 6c 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 31 20 32 32 63 2d 35 2e 35 32 33 20 30 2d 31 30 2d 34 2e 34 37 37 2d 31 30 2d 31 30 73 34 2e 34 37 37 2d 31 30 20 31 30 2d 31 30 73 31 30 20 34 2e 34 37 37 20 31 30 20 31 30 73 2d 34 2e 34 37 37 20 31 30 2d 31 30 20 31 30 6d 31 2e 33 33 34 2d 31 30 48 31 30 2e 35 56 39 68 32 2e 38 33 34 61 31 2e 35 20 31
                                                                                        Data Ascii: {"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1
                                                                                        2024-01-31 18:21:06 UTC52INData Raw: 36 2e 32 33 31 7a 6d 2d 31 2e 31 36 31 20 31 37 2e 35 32 68 31 2e 38 33 33 4c 37 2e 30 34 35 20 34 2e 31 32 36 48 35 2e 30 37 38 7a 5c 22 2f 3e 22 7d 7d 7d
                                                                                        Data Ascii: 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        79192.168.2.549800104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC559OUTGET /ci.json?icons=youtube HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC898INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 563
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YZuO1NHNl1Roht9zFw4h%2FZCwol%2Bqs%2B22tV5FCFATzwRSn8k2BrqY422eru1XKUb6%2F8BcBOpUcqUNefEVSZPZFDNcjXk4%2FSbare5P%2FaRHqrBqM9Y8yAeEwhPrQrhF6HeoOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f45a016745-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC471INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 63 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 36 39 32 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 79 6f 75 74 75 62 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 36 20 31 39 2e 30 31 32 68 2d 2e 30 32 63 2d 2e 30 36 32 20 30 2d 36 2e 32 36 35 2d 2e 30 31 32 2d 37 2e 38 33 2d 2e 34 33 37 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 37 36 34 2d 31 2e 37 36 35 41 32 36 2e 34 39 34 20 32 36 2e 34 39 34 20 30 20 30 20 31 20 31 2e 39 38 36 20 31 32 61 32 36 2e 36 34 36 20 32 36 2e 36 34 36 20
                                                                                        Data Ascii: {"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646
                                                                                        2024-01-31 18:21:06 UTC92INData Raw: 37 36 33 63 2d 31 2e 35 32 2e 34 30 33 2d 37 2e 35 35 33 2e 34 30 37 2d 37 2e 38 30 39 2e 34 30 37 5a 6d 2d 32 2d 31 30 2e 30 30 37 6c 2d 2e 30 30 35 20 36 6c 35 2e 32 31 32 2d 33 6c 2d 35 2e 32 30 37 2d 33 5a 5c 22 2f 3e 22 2c 22 68 69 64 64 65 6e 22 3a 74 72 75 65 7d 7d 7d
                                                                                        Data Ascii: 763c-1.52.403-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        80192.168.2.549797104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC572OUTGET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC887INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1212
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vgARdMzt7xb8nsHlnOskzQWv76Brc4JaKorG6EcPLxNyNL2mOf0Hk9PbnkFs10FtuiEEsHN2twAhlgmXiv60lr8KqiRvpeS9GxbX9Bc5g3eTleCdhN3A11uQwq1N0oPlsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f45bfc455d-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:06 UTC482INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6d 64 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 34 31 37 38 36 31 38 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 6c 69 6e 6b 65 64 69 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 20 33 61 32 20 32 20 30 20 30 20 31 20 32 20 32 76 31 34 61 32 20 32 20 30 20 30 20 31 2d 32 20 32 48 35 61 32 20 32 20 30 20 30 20 31 2d 32 2d 32 56 35 61 32 20 32 20 30 20 30 20 31 20 32 2d 32 7a 6d 2d 2e 35 20 31 35 2e 35 76 2d 35 2e 33 61 33 2e 32 36 20 33 2e 32 36 20 30 20 30 20 30 2d 33 2e 32 36 2d 33 2e 32 36 63 2d 2e 38 35 20 30
                                                                                        Data Ascii: {"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0
                                                                                        2024-01-31 18:21:06 UTC730INData Raw: 38 2e 33 37 7a 5c 22 2f 3e 22 7d 2c 22 6d 61 73 74 6f 64 6f 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 30 2e 39 34 20 31 34 63 2d 2e 32 38 20 31 2e 34 31 2d 32 2e 34 34 20 32 2e 39 36 2d 34 2e 39 37 20 33 2e 32 36 63 2d 31 2e 33 31 2e 31 35 2d 32 2e 36 2e 33 2d 33 2e 39 37 2e 32 34 63 2d 32 2e 32 35 2d 2e 31 31 2d 34 2d 2e 35 34 2d 34 2d 2e 35 34 76 2e 36 32 63 2e 33 32 20 32 2e 32 32 20 32 2e 32 32 20 32 2e 33 35 20 34 2e 30 33 20 32 2e 34 32 63 31 2e 38 32 2e 30 35 20 33 2e 34 34 2d 2e 34 36 20 33 2e 34 34 2d 2e 34 36 6c 2e 30 38 20 31 2e 36 35 73 2d 31 2e 32 38 2e 36 38 2d 33 2e 35 35 2e 38 31 63 2d 31 2e 32 35 2e 30 37 2d 32 2e 38 31 2d 2e 30 33 2d 34 2e 36
                                                                                        Data Ascii: 8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        81192.168.2.54979418.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC602OUTPOST /api/event HTTP/1.1
                                                                                        Host: analytics.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 74
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:06 UTC74OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 70 61 63 69 74 69 65 73 2e 69 6f 2f 22 2c 22 64 22 3a 22 63 61 70 61 63 69 74 69 65 73 2e 69 6f 22 2c 22 72 22 3a 6e 75 6c 6c 7d
                                                                                        Data Ascii: {"n":"pageview","u":"https://capacities.io/","d":"capacities.io","r":null}
                                                                                        2024-01-31 18:21:06 UTC356INHTTP/1.1 202 Accepted
                                                                                        Date: Wed, 31 Jan 2024 18:21:06 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Content-Length: 2
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        access-control-allow-credentials: true
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers:
                                                                                        cache-control: max-age=0, private, must-revalidate
                                                                                        x-request-id: F6-BlmeW8DfKOIgAIvGB
                                                                                        2024-01-31 18:21:06 UTC2INData Raw: 6f 6b
                                                                                        Data Ascii: ok


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        82192.168.2.5498023.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC579OUTGET /assets/Inter-Regular.d612f121.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 98868
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "dc131113894217b5031000575d9de002"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 59d47415973fdc0751ce88be5c9c1a26.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: y5EmyBA0VlqixXlD1wPnZwSeWJ10T-cv5eZUzWqn3baGVo9vItzaLw==
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 82 34 00 0d 00 00 00 04 9e c8 00 01 81 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 a6 46 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a0 1c 86 eb 39 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 72 07 81 c9 2d 5b a5 1b b4 d6 4a 6c db dd 92 5c 5a 20 38 99 9e 0a 42 fc 4a 11 04 05 f1 d3 39 a4 12 6d b1 00 6e 4e b7 fb ef 67 11 95 8c b9 3f 5e 08 41 44 21 d0 ea 18 a2 03 13 09 4a a7 75 fe 59 57 a8 73 7f 84 29 95 ce 5b d4 4a 84 3c d2 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 24 f9 cf a3 9b 7f ee 7d c9 79 23 2f 21 61 05 09 01 8a 82 28 08 32 b4 56 ed 58 fa 47 0b 6a 24 ac a3 f0 21 64 31 2f 3a c8 50 96 55 97 f0 28 d1 43 1f 0e 31 a0 33 18 f6 b3 2c ab 47 b0 17 59 01 27 a2 1b 5c f4 c7 88 f0 cd 24 73 1e
                                                                                        Data Ascii: wOF24FJ`9T6$N r-[Jl\Z 8BJ9mnNg?^AD!JuYWs)[J<o$}y#/!a(2VXGj$!d1/:PU(C13,GY'\$s
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 86 dd ad 1c a6 02 51 33 0e 05 e1 4e 7b 10 85 ad 94 29 43 ac ac 22 0f a5 15 5b 66 8f 5a 7f 98 f6 aa 0e e9 8e 63 0f 52 32 55 5e 98 1a 28 b8 03 90 20 b1 d8 04 90 aa 32 ba ca 64 38 0b 6d 2d 23 16 52 05 82 42 c0 49 cf 12 74 a6 63 cb 84 80 08 cd c0 21 dc 71 12 2a 60 53 32 e1 c3 32 04 66 a8 f4 1b 6b 3a 14 68 3d ee dd 5b 32 26 ce a0 a2 b2 98 7a 07 e2 d1 e5 70 42 1e 51 e9 ff ad 6d c5 d9 6a 0a e2 b5 14 b2 57 f6 a5 41 5a 7e c4 7d 79 a8 5e 85 d8 6b c1 42 84 7a e3 ad 77 de fb d7 07 ff 09 f3 51 b8 4f d7 88 cd 9f f4 15 9b aa bf 2b c2 9d 3f 34 07 ea f4 f2 85 37 d5 c7 7c 9d f2 b7 7f f8 39 cd df 19 01 ce 3a e7 7c 5f d0 97 9f 65 63 8b f7 83 35 f1 36 8d 1a 9d 17 68 f9 30 0a 60 15 2a 52 0c 07 8f a0 44 a9 32 e5 2a 10 91 90 55 a2 84 7a 97 ca 5a bd 61 47 9c c3 36 ee 84 97 d4 25
                                                                                        Data Ascii: Q3N{)C"[fZcR2U^( 2d8m-#RBItc!q*`S22fk:h=[2&zpBQmjWAZ~}y^kBzwQO+?47|9:|_ec56h0`*RD2*UzZaG6%
                                                                                        2024-01-31 18:21:07 UTC1514INData Raw: 3c bc e8 7c 32 14 0b 39 1b e9 c2 3d fa f4 c8 3e 9b 98 11 7f 14 59 83 3b 4a ec 22 1d 35 a3 e2 5f 8f 99 cd e2 d3 dc e1 1d fe b4 0f 74 e2 bb 61 7d ee cb d1 5d 6c 74 1c fd b1 66 fc 06 1d d6 9c 6f c8 6d d2 7b 7c c6 69 69 c5 4f da d6 61 b6 dc 96 c5 c9 fd 37 fa c6 a6 47 fb f4 ad 2a c7 98 14 dc 3b 4f 0b fe 79 0e 6c fb 1c 7e ab 6b cc 6a d1 fb ec d2 a4 0a fe af 26 e0 6c 56 13 3d dc 55 65 48 07 ad d3 86 c5 f7 e8 cf 54 05 7e 96 1c 77 0e 39 d1 47 7a 31 a1 e8 31 92 89 37 87 2c c7 a2 12 e9 ca 79 99 67 69 1a ff 76 c0 69 11 ca e3 88 fb cd be f5 48 1e cb 67 bf d5 ad 82 d3 3c ef 9d c0 25 1d 0c a4 49 31 98 1e 4f c5 34 8c e8 c7 85 a6 68 77 97 bf b7 56 a2 2c 98 df 36 7e e3 96 ca 0d f4 bc a2 22 b7 8d df 98 21 b2 4b af 1f 59 28 b1 82 92 80 0c 6d 70 e0 83 cf 9f 8f eb 8a e6 1b 68
                                                                                        Data Ascii: <|29=>Y;J"5_ta}]ltfom{|iiOa7G*;Oyl~kj&lV=UeHT~w9Gz117,ygiviHg<%I1O4hwV,6~"!KY(mph
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 07 de 0b 6f 7c dc bd 97 d0 60 46 5f 59 f0 be 4c fe 1c ca ca 64 4d c8 ad 78 f5 e3 7d 4e bc 8c 60 52 34 71 b3 75 c9 e1 4f 75 d6 a7 eb 26 df d4 17 dc cd aa 6a d5 ec ed ef 1f 43 df df 4f 6f e1 5b f4 c2 c9 2e f3 36 c5 c4 ad 17 99 93 21 05 33 03 de 2f 2d a7 67 ab 48 03 0b 79 d2 52 39 e9 a1 4c 46 a8 93 d9 2f 5c 98 06 4b 15 50 b5 fa 4c 68 92 69 fd 1a 65 77 c6 7f 8c 74 66 60 99 f2 9a 98 7b bf 68 dd 68 d3 0b b3 fe 1d 88 6d 88 41 63 36 92 6b a0 87 63 8f 6b a5 61 ad 12 ba 95 a7 7b d3 5d 6c 95 e2 d2 13 30 db 74 76 b6 2b 6a ce 45 32 e7 73 71 b2 52 35 d9 81 ce b3 a8 26 e2 7d f2 0e 5a 5a f4 3b d4 2b ef b3 77 24 6b d3 cd ad 72 e8 d1 8c 10 c6 58 e7 c7 44 17 66 87 02 67 a7 46 a6 b6 c3 dd 9d 0f 1d 7b 47 5f 81 58 8d 1b 90 dd 2a 98 47 f3 e0 1d 7b c7 d5 cc e4 3b a1 7f d9 d1 67
                                                                                        Data Ascii: o|`F_YLdMx}N`R4quOu&jCOo[.6!3/-gHyR9LF/\KPLhiewtf`{hhmAc6kcka{]l0tv+jE2sqR5&}ZZ;+w$krXDfgF{G_X*G{;g
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 1b 9a 41 3c e3 8b 6e 4a b3 d3 3d 41 8a e0 b3 6c 68 05 bb 1b e3 fb aa 8e 90 84 98 e5 08 29 b8 59 c9 cf e5 25 c3 44 87 41 7c 54 3d fb a5 75 b2 cf fb 33 fb 50 99 11 15 28 3f ac b6 46 22 d2 1b 4e 9b bb 4e e7 2b 05 60 99 2d 70 34 5c f4 c5 87 bf 88 f5 65 59 3f f6 40 e0 fc 2c 22 5d 80 d3 45 aa e2 7e 6d 58 02 a8 c4 7b 6b b6 38 c9 cf 05 dc c5 b7 73 7f 0d 7f 65 4c 5c c5 2c 1f f5 99 46 df 3c 56 8a 2b 87 72 59 5a 55 fe 3a f8 2b fc 6b 55 e7 c5 b2 70 ff 99 7e 3b ba fd 3c b5 99 b3 57 85 a4 65 bf 43 22 9d 9d a2 e7 4a eb 24 6f 7a d9 4e 97 9b de d0 4c 69 58 10 ae d0 c8 99 66 21 00 d1 b4 dc 34 7b 3f b4 2f e7 85 d8 ec d2 8a bd a2 e2 ca 8b 82 5e 6e c0 10 c8 d1 00 bb ee 27 e2 15 6b ba 2b d0 ae 04 26 18 ae fa 58 d4 b6 a4 4f d7 8a 03 0a f4 82 94 af 9f cb 9b 47 8b ab 25 17 57 f9
                                                                                        Data Ascii: A<nJ=Alh)Y%DA|T=u3P(?F"NN+`-p4\eY?@,"]E~mX{k8seL\,F<V+rYZU:+kUp~;<WeC"J$ozNLiXf!4{?/^n'k+&XOG%W
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: ac 01 1a ac 01 0d 86 c5 15 95 69 cb 45 bd 63 0c 83 06 34 0e fa 5f 10 2b 83 f6 1c 7b be 3d dd 7e b6 be 55 6a a1 4f 95 de de 03 1a ff 03 80 66 82 06 c8 04 a1 ff 23 7c 31 be 1d 4c b2 27 18 63 33 15 14 a9 c7 c6 7a db 40 5a 01 fc 98 a8 bd 7f 7f e7 1b 10 dc 89 fb fc d3 a3 c2 26 05 2b ad 05 f9 bf 98 6f df 42 27 f9 05 a2 56 d8 d5 3a f9 fb 21 b0 93 fb 78 70 15 5a 98 67 76 be bb 9c 72 8b 75 a0 d1 bf 5a f0 b0 b7 6d 64 bc 75 85 d9 ad b8 ab a4 9d b9 a1 e4 b6 58 eb 05 f7 27 03 52 ad bd 43 9f 30 5d 48 ab d4 c3 f2 35 35 5c 6b c7 02 23 90 74 70 08 8e 26 a4 69 88 18 bb 74 0b 0c 58 ca f8 41 d5 9c 86 25 e9 cc 45 79 9b 80 79 3c a9 3f 9a 7c 3f ad 2c 6a 74 e8 4a 2a 9c 04 37 77 fd 3f af 26 cd 5e d4 d7 78 3b d3 0d a6 1f fa 9c 1d d3 6d a3 5b 0e f6 b7 b8 6c 67 70 ce b0 94 32 f6 7f
                                                                                        Data Ascii: iEc4_+{=~UjOf#|1L'c3z@Z&+oB'V:!xpZgvruZmduX'RC0]H55\k#tp&itXA%Eyy<?|?,jtJ*7w?&^x;m[lgp2
                                                                                        2024-01-31 18:21:07 UTC4542INData Raw: 0b 27 b5 06 93 6b 7f b6 fe 09 d6 b7 d5 f8 a9 ad 51 96 ec e0 21 8c 7c 3b 0d 1d 57 bc 15 40 4b cf 56 e4 4e ba 1c ca 5b 72 e9 17 25 87 9b 1c 91 13 62 06 1c b4 91 37 1a ea 49 ca 9e 31 59 cb 4a 5d e1 5e 77 5c bb 07 1d ac 4d e0 ba 20 b8 2b c9 7b 9d d9 d7 49 dc 91 64 85 bd 8e 05 ce 0c b6 60 54 5c 5e 56 a1 16 93 79 45 33 c7 66 c1 12 9e 5f 81 97 1d 35 26 a3 a4 a1 83 dd c8 f6 61 f6 4e 76 fe 6e 1f 5b 1c 63 dc c4 49 11 e4 a0 42 d7 4c d7 83 c8 b4 9f 7c e0 42 6f 10 46 fb c9 51 76 ce 21 3e eb 05 cc b6 82 4c 5a 66 69 0e 2b 39 69 5f 9a 45 a7 35 99 ec 31 9b 90 cd 52 14 31 19 79 b9 6c 76 5a c6 ce 60 63 8c 2e b0 34 d5 e4 26 54 6c 45 46 32 bb b5 2f 92 7d 6a 69 91 c5 2b 07 1f b2 f9 16 ae 4a d2 8e 01 06 ff 5a bf 34 b7 82 41 4b e5 52 c6 47 42 28 96 9c 03 0c 53 10 e7 09 d4 08 12
                                                                                        Data Ascii: 'kQ!|;W@KVN[r%b7I1YJ]^w\M +{Id`T\^VyE3f_5&aNvn[cIBL|BoFQv!>LZfi+9i_E51R1ylvZ`c.4&TlEF2/}ji+JZ4AKRGB(S
                                                                                        2024-01-31 18:21:07 UTC8952INData Raw: 1d 59 e3 87 e2 ed 25 ee 11 2b f3 84 48 cc 5c c6 e0 45 2a 42 9d cc a3 81 30 c7 ec b5 72 0c c5 14 85 c4 3e 63 1e d9 0b 28 7d 4a 57 c5 4a f5 fc 5d bd 0b f8 99 ab 21 45 39 e0 45 1b 4e b7 30 7a 9e a4 2c 7a de 77 06 70 c2 cf 63 d2 1b fc 09 70 ca db 22 3d 31 29 40 34 11 36 7a 8e 76 06 1f 6b 2a 92 f4 76 f4 5c 88 25 ec d1 9f 4f 11 20 4a 47 1e 9e e2 94 80 a7 38 25 e0 31 4e 09 fd 4d 4a c0 4d 9c 12 fa 21 4a c0 22 a7 04 6f 4b ad cd 5b b7 2c 72 e7 01 bc c5 29 01 6f 21 b2 54 6e 51 d6 85 2e 49 ef 89 54 c2 dc 8a a1 52 e0 ae f6 e5 27 ba 51 b7 f9 1c 0e d5 8d 63 21 d6 60 08 09 2e e0 2d 67 80 f2 88 8a 88 3e 85 8a dc 4d 55 b7 c0 ef a0 42 2e e0 24 63 e2 16 1d 57 b2 eb 13 61 f7 28 f2 e7 a0 b4 d7 09 6f 2a a6 87 87 17 db 45 13 48 34 32 25 54 76 70 26 04 13 be 70 c8 19 30 c0 4e 0a
                                                                                        Data Ascii: Y%+H\E*B0r>c(}JWJ]!E9EN0z,zwpcp"=1)@46zvk*v\%O JG8%1NMJM!J"oK[,r)o!TnQ.ITR'Qc!`.-g>MUB.$cWa(o*EH42%Tvp&p0N
                                                                                        2024-01-31 18:21:07 UTC9375INData Raw: 69 3c c0 59 a8 93 c8 d3 de 77 c1 f4 2b 96 33 bc ef a2 1e 90 f6 1c f1 4b 27 69 fc 89 27 cd 54 29 f7 a2 63 5a 96 34 54 48 8e 63 87 fc b5 6b 99 d6 96 e9 91 90 cb d2 5b d9 12 d3 cd b0 78 f8 a0 24 94 8f 41 11 3f 49 24 bf 52 80 dc d3 55 6a c4 87 28 ce d5 e4 7a d1 43 da 34 07 36 ec c9 3d 7a 39 fc e0 40 92 cb b2 f7 42 cf b0 0f 8f b0 ac b3 f9 c5 25 38 cd d9 b2 c7 aa 95 eb ff 8e 35 b8 9b b2 cf 8f 5a 2b 88 3c b2 ed 4b 0b db 8c 5c 13 24 97 66 2f 47 3a e4 5d 59 6f 30 c9 ab 65 78 93 72 8a 9d 4b dc 5c 88 a9 11 96 7b b5 28 79 dd 10 62 4a e2 33 66 74 30 d1 9e 70 8d cc 01 8e 96 5e 74 51 82 e3 93 41 22 af 0d 84 50 0c 05 e2 be 6f f5 43 f2 ab 96 89 20 da 90 29 06 84 44 1e 5d 54 a4 23 3b b7 47 c4 c7 80 ee ba 5e 33 35 6f 6b 43 ee 1b 90 1d 1f 12 b3 7d 29 4d dd 9e 4d ea 4d 83 0d
                                                                                        Data Ascii: i<Yw+3K'i'T)cZ4THck[x$A?I$RUj(zC46=z9@B%85Z+<K\$f/G:]Yo0exrK\{(ybJ3ft0p^tQA"PoC )D]T#;G^35okC})MMM


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        83192.168.2.5498033.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC578OUTGET /assets/Inter-Italic.900058df.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 106876
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "fd26ff23f831db9ae85a805386529385"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 5f686ddb41ef48cff6539e4b9313916a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: bRxzv-qloPhlbCPaEBb5IPoLSSc0mTVSkYnx6UY1kHX7-ZQti74yaw==
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 a1 7c 00 0d 00 00 00 04 bd c0 00 01 a1 1e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 a7 4a 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 dd 18 87 9f 02 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 6a 07 81 c9 2d 5b ea 35 b4 db 5e f1 b7 77 c5 71 d0 be b6 a4 1b db 1c 82 e5 a3 c1 11 50 c0 9a 7c 75 0d c9 3b 9b 40 10 a8 da fe f6 5b 60 1e 81 8d a1 1f 94 0c 23 6a d7 da 79 d3 31 86 c1 36 01 d5 d2 d7 af ae 20 f3 fe aa 60 43 e7 6d 13 15 0f fc 70 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7f 33 cb 8f 48 b7 9f 79 b7 e7 cc ee 5e 2b 39 d2 2f 0d 12 02 44 20 14 11 15 b1 fd e2 c7 4f 42 2a cc 0a 39 2b cc 47 31 14 81 22 50 04 0b 4e 70 0a b3 24 4f 53 56 90 0f 4f 89 2b 1f b1 9a 9a d6 ba 01 75 27 d5 10 8a 98 53
                                                                                        Data Ascii: wOF2|JJ`T6$N j-[5^wqP|u;@[`#jy16 `Cmp3Hy^+9/D OB*9+G1"PNp$OSVO+u'S
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 54 69 5a 0a 50 50 50 50 50 50 50 50 84 62 6a 72 fa f7 f9 92 5e c3 77 04 d7 dd f0 bd 8a 9b 56 63 ad 04 64 48 15 91 6a 88 1a 2d 0e 40 08 46 50 0c 27 48 8a 66 58 8e 17 44 49 56 74 c3 54 0f 05 49 d1 0c cb f1 82 98 7f 43 39 2b f2 5d 11 e7 5d d8 32 e4 e2 79 c3 6d 82 aa 22 65 9d 36 b3 b2 74 dd 9a aa 0d 29 b3 e1 95 0f f3 e6 97 4d 48 ce 56 99 37 23 6b 57 52 f4 6a cb cc e8 13 c6 5e b8 fd b1 60 b3 e0 65 be 5a 39 82 ab 4d 42 7f ce d4 8e b2 f0 ad c0 29 84 66 6a 96 b8 8a 74 3a 33 56 88 e0 3c 2e c8 c5 4d 12 4b 15 9b aa b2 75 c6 a2 1e 54 7b 67 ea 8d 2d 8a 04 b4 1e df 16 b1 5a 4c dc 63 4d 15 93 aa fc ab 54 8d 2e 4f 88 99 23 95 17 ca 07 26 66 b7 2a f0 82 b1 ea 3e b3 ea d3 64 48 fa ca e4 d9 21 bb a2 d5 eb e6 d0 a3 d7 73 28 cf eb 73 10 ed df 1c f2 ef 9c 0e 8f fa 37 5f 22 81
                                                                                        Data Ascii: TiZPPPPPPPPbjr^wVcdHj-@FP'HfXDIVtTIC9+]]2ym"e6t)MHV7#kWRj^`eZ9MB)fjt:3V<.MKuT{g-ZLcMT.O#&f*>dH!s(s7_"
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: df 40 df 12 e9 69 6d 32 bd 28 05 9e 4e 0a 76 e5 a9 61 9c 34 10 b1 57 2a ef b1 b0 26 90 8e 5c ec 60 f3 10 20 0a 45 a9 9f 2a b2 b4 22 27 0e 49 14 89 a9 fe 14 5c cd a1 30 0e 58 21 5d a6 59 d8 4c 14 92 34 33 fd dd d3 71 03 64 97 68 11 87 db 38 a3 34 8e dd f8 11 ca a3 c4 6a 57 7b 94 04 4b d4 b9 d0 8f b6 70 4c a9 43 6b 74 b3 58 29 5d 3d 2a 66 53 b6 01 d7 3f 4e 80 90 5d e5 18 bd a1 a5 cc 5f 1a 54 e0 26 4c 4c b8 42 19 4f 19 5c a5 21 4a 99 a1 1e 20 d8 4b 94 5b 84 b8 61 d3 f9 15 ac 02 a5 9d e5 d8 0b ca ef b1 e2 7c f4 a8 53 ef 5c de 3a ee 3b bc b9 e0 f5 0d 8c d5 b0 43 11 7e 49 1c 6c 05 b9 84 2b 85 e4 18 9c 17 46 80 b5 4c 2e 92 71 44 4a 95 0c 5a 00 b4 58 76 c9 3e 28 84 14 cb 0c 77 81 7e 0a 22 cf 98 c1 fb b0 9a c8 a0 ed 19 c7 c9 03 35 b7 c3 d4 8d 1a 5d f6 cc 70 a9 58
                                                                                        Data Ascii: @im2(Nva4W*&\` E*"'I\0X!]YL43qdh84jW{KpLCktX)]=*fS?N]_T&LLBO\!J K[a|S\:;C~Il+FL.qDJZXv>(w~"5]pX
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 3e db a5 ec 60 0f 91 f7 29 8f f1 24 2e 79 fc 68 9e 05 86 07 31 54 10 9d 60 50 64 6b 66 fa e5 0f 65 0f 76 65 7b 3f d1 1f c1 93 50 4e 81 ce db b4 f7 c6 3c 01 05 2c fd 89 65 d7 ad dd 3f 6c 7d ff 61 3b ae e5 3d 67 a8 22 82 3c 6e 32 95 2f 5c 22 49 82 ff 9f f2 e4 f5 6f a0 06 48 fe f0 33 44 22 73 3b f4 b0 f0 a7 81 06 1d 06 24 04 14 b2 b5 d7 cb 2b 7a eb e3 bc 0b 2e 3a 7d 1b a9 f0 07 bf 50 18 10 70 ff f5 d0 ff 96 ed fc 29 ad 8b 5f 3f 52 87 fe 4a 03 f6 4f 04 fb 24 2d 5d 32 25 53 33 2d 93 72 32 31 89 cd bc 63 6d 8a cb 42 d8 85 87 30 85 d2 96 95 b9 98 51 61 15 5e 81 55 75 ac ab 2b ac ec c5 46 7f 3b c6 de 8a 4b 56 d2 48 a5 8d 52 d6 68 9d ca 59 b5 79 53 4d d3 f5 ad 44 bf 66 e8 df 4c 03 9a 65 5e 23 cc 6f a4 05 8d b2 b0 50 eb 9b 6a 6b 53 5c 6a be cb 2d 71 a5 a5 ae 16 e7
                                                                                        Data Ascii: >`)$.yh1T`Pdkfeve{?PN<,e?l}a;=g"<n2/\"IoH3D"s;$+z.:}Pp)_?RJO$-]2%S3-r21cmB0Qa^Uu+F;KVHRhYySMDfLe^#oPjkS\j-q
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: f1 44 55 8c 52 d7 ce df d1 bc 77 83 e8 91 5a e4 a5 fc 54 6d c1 18 6e d4 61 c9 7d 7a 5c 2a 12 83 45 b0 b0 90 c1 13 5c 06 cf 9d 8b 71 d1 00 8a 90 f1 b4 9f b6 56 11 50 84 c0 42 52 19 f2 c7 31 e3 b0 2f ce 34 db 04 ef ba c9 ec bb da 34 42 73 c1 59 ba 35 5c 91 5f 27 e0 88 73 97 9c ee 88 d5 57 e4 f6 cf 42 1e 6b f9 46 12 a8 2b 93 8b 8d d6 09 ab bf e8 a8 7a 98 a2 b3 68 aa 1f ce da 1d 1a 54 6e af 99 b5 3e 5a 7d 45 e2 9a 0d 18 02 22 57 ed fd 9e dd f0 fd f0 0d 5a ce f8 a8 c6 b0 6c e0 3c 32 99 3f ad 53 16 8b 06 25 cd 45 35 6e c3 12 27 9c 1a fe 11 25 36 c7 79 ce 3d 19 6e 78 e7 4f 51 71 2c c6 9c e6 d2 1a 15 9c b9 32 83 4b 78 74 f2 f7 f2 22 67 56 67 b6 97 cc 22 05 74 2c c4 bf eb 5e b1 dd 69 27 23 5d bf ba de af 92 b4 75 29 89 26 c7 ab b1 f6 41 2c fb 49 4e 36 58 2e 98 4f
                                                                                        Data Ascii: DURwZTmna}z\*E\qVPBR1/44BsY5\_'sWBkF+zhTn>Z}E"WZl<2?S%E5n'%6y=nxOQq,2Kxt"gVg"t,^i'#]u)&A,IN6X.O
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 97 aa 98 cf ce 9c 02 96 be 42 37 ff 11 1d a5 bd d5 6b c0 eb 47 08 e1 67 50 59 67 8a 5b 62 02 70 70 20 ae 76 99 e1 0f 2c 8a 6d 5b 06 f8 61 0f 26 6d 02 60 48 d7 7b e9 a2 06 11 a4 1a c0 13 00 3e 54 de a4 e2 f7 59 67 ac 6c bf b1 ca 89 af ae 1f 9a a8 20 52 c6 92 54 60 1a cb b4 bb a2 0e 3b 0e 12 10 40 68 59 e9 c5 07 95 a6 01 01 c9 3a d4 8f 12 4a 48 92 2c b6 ff c4 9f 7b 1f c1 b9 31 b3 61 45 be 6d 80 2c 49 4a 32 60 b4 bd 0b e3 de 78 88 41 13 f0 6e da aa e5 2d 6f 4e 56 c8 9a 37 2a 35 1a 6a 9d 6f 6b a1 88 cb 81 b0 1d 7f d3 56 21 67 c0 78 9b 69 a4 79 fe 24 40 90 ff a6 e8 b5 55 92 17 93 8d 33 ff be 55 eb 91 75 1e 43 85 a4 cc ac a5 c9 b4 06 1d 3c 32 c0 4d f5 2e 48 5d db 8c ba 99 de 23 91 ca b6 4a c9 5c 6e 7a e2 0d 76 22 80 c2 2d 8e 2a 79 45 e4 fe a9 5d 5b 78 93 00 8b
                                                                                        Data Ascii: B7kGgPYg[bpp v,m[a&m`H{>TYgl RT`;@hY:JH,{1aEm,IJ2`xAn-oNV7*5jokV!gxiy$@U3UuC<2M.H]#J\nzv"-*yE][x
                                                                                        2024-01-31 18:21:07 UTC3028INData Raw: ca a2 7b a1 49 e7 09 85 c0 ab 8c f3 d2 33 32 3d fb c0 81 71 a8 92 50 84 89 95 98 f2 4b ca e3 b3 a1 ff f8 86 b4 69 e7 6a d8 bf 26 14 41 b5 47 7f ff ea 1d 1f bf bd 0a 10 7b 98 57 99 d2 39 cb 0d 36 1d 37 38 e2 49 0f fc dd 57 17 bf 54 c6 ac 13 1a a4 75 0b 0e 0f 1e 69 bc d5 bc eb b3 22 f5 06 f1 28 7e 2c 6d 28 1b 7b 6f ff 77 e0 8c 0c d1 b2 dc 46 38 ea e9 3f d2 7c 9b f7 2a 79 6e 23 a6 02 aa 76 4f 66 10 d3 49 c1 48 02 62 43 c7 7f 0d aa de d3 97 67 14 8f 71 71 9a 7a e5 6f 66 6e 07 14 4c 13 3d 83 78 93 ef d7 47 2d f7 ca 43 60 95 bd 92 3e 29 aa 14 51 08 64 23 47 eb d7 79 93 c6 41 44 cf 20 22 c5 aa 28 52 5f cd 1e 56 99 1c 90 07 0a 34 0f 41 a8 7f 74 34 8d 13 f2 bd 5b 02 1b 1f d1 ba 79 3a 9e ec a8 8b d6 82 2a f2 cb d5 0e c6 95 20 99 e0 c1 f0 1c 62 5e 68 56 b9 67 4f 96
                                                                                        Data Ascii: {I32=qPKij&AG{W9678IWTui"(~,m({owF8?|*yn#vOfIHbCgqqzofnL=xG-C`>)Qd#GyAD "(R_V4At4[y:* b^hVgO
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 74 24 d2 24 ed 48 61 71 c7 a5 4e 62 31 91 96 d3 76 34 f5 b0 2f 60 97 09 85 93 37 46 07 3b a9 58 3b ce ac a0 7f 0c 1b f0 21 e3 74 17 9c e3 14 61 ba e3 80 e6 28 6b ca c0 64 83 bb 45 04 61 9f 9c 32 dd e1 15 d1 38 2b e5 44 53 d9 b1 32 ec 01 dc c1 83 81 47 d9 86 ff ce de a5 75 b2 1e 84 6d 49 97 cd fd e1 b8 17 60 ac 15 98 80 da dd 99 16 51 99 51 75 94 9f 7a ea 77 18 fd 24 ba ff ee ed 78 e5 84 7c 4f 46 a0 47 7d 87 0b b0 f3 15 0d 47 94 e1 5d fd 3b 06 90 3e e4 fc f1 97 49 7f 03 f6 68 e4 df 17 99 89 13 31 e9 c2 7d 05 2e 2e 8f 0e 36 05 c4 48 92 d2 7c f8 5d 71 40 45 0e 92 b9 ee cf f7 8a a6 2c eb 15 62 b8 8b 3f af 96 c6 3c fb 23 bb 69 4b 1c d3 f2 a1 50 79 f9 3b 9e 30 e1 b0 5b a1 a1 87 09 d6 df 34 cc 59 36 f7 75 02 09 25 ac fc 54 6e 7c 48 db c6 fa d6 e5 db 37 6f fc ea
                                                                                        Data Ascii: t$$HaqNb1v4/`7F;X;!ta(kdEa28+DS2GumI`QQuzw$x|OFG}G];>Ih1}..6H|]q@E,b?<#iKPy;0[4Y6u%Tn|H7o
                                                                                        2024-01-31 18:21:07 UTC7435INData Raw: f2 e8 db aa 84 58 4b a8 cc 2e 7e c7 0e 69 0c 05 ce 32 66 b3 56 5b 88 9b 52 bc e0 2d 9b 03 1e cc 66 ac 02 6e 39 7f c4 90 53 b1 7b dc d2 1c c7 b6 f8 ad e4 f8 cc 9b 6e 6b 0b 0f 2c a7 93 36 a3 17 bd 64 1e f1 b6 6f 47 50 e8 af 0e 2a 96 63 9f ff 93 cd 68 d4 ef 89 23 00 96 cd 3e 91 13 98 35 f6 5b b1 29 f6 9f 40 94 9b fe fa ae f4 c0 99 ad 21 87 0a 1a 19 bd 3d 33 6e 12 61 ce f4 a7 b9 54 a6 1f f3 f1 98 03 d8 ea 23 da a9 56 db 17 28 d0 a4 74 89 0e 70 9e 05 8f 9a 63 b5 38 df b3 0f bb 44 a4 d3 95 5f 87 dc a4 a5 80 11 10 4f 34 46 a5 39 81 7b cc 89 80 e2 c0 21 73 e2 6c 12 5c a7 21 85 9b bb 10 1d 01 de c6 53 c7 15 36 f8 88 b6 2b 4d 3b 55 b4 1d cc 91 ac 6d d7 19 a5 5d 5a 69 77 8b 67 f0 5c b4 20 d3 04 8e 7a ec c1 38 02 b2 4e b5 72 13 03 54 5e 68 9d 58 6c d7 d5 8e 86 ae f3
                                                                                        Data Ascii: XK.~i2fV[R-fn9S{nk,6doGP*ch#>5[)@!=3naT#V(tpc8D_O4F9{!sl\!S6+M;Um]Ziwg\ z8NrT^hXl
                                                                                        2024-01-31 18:21:07 UTC11465INData Raw: 6e ee c1 5f 84 80 bc 0a c5 ed 51 74 82 94 5f 74 c1 97 2b 3f 9f c0 41 57 c7 cf a1 d7 98 cb df 88 8a 0b 02 83 24 7f 37 e1 22 12 bc 8a a6 da c2 bd a1 b5 92 43 25 0f 8f f7 e0 3e a5 b9 bf d2 06 59 28 53 a8 ce 3e 86 89 28 d6 0f 07 c1 78 42 dd fb a7 fb 7e 03 27 1e 7c 7d 61 98 39 fd f0 98 99 a2 7a 34 be 3e 54 df 1b 18 2b d5 89 df 00 a3 2b 95 d5 5f 29 0f 45 a4 76 e3 08 76 0f e0 61 ee 03 43 f9 73 43 ca b9 0e ad b8 36 78 61 60 c4 71 e8 e4 22 41 ba 62 56 14 f9 74 75 e0 14 0d e2 dd 2a 7d 33 30 de cb b2 53 c8 2f 99 df 09 0f 98 0c 3d 3c c0 26 3e 74 39 bc c6 7b e1 eb d3 e2 3b a7 dc 90 0d 09 f1 b2 78 a5 06 ca 5e 52 c8 be 61 4c af ea d5 f4 82 2f 4d 9e fe 04 32 12 a3 ec fe 2c 62 c6 06 b9 17 78 b7 82 ba f6 20 18 4c a3 e3 87 db b3 64 91 c9 6e 17 cb 50 51 22 f3 e7 b3 32 5a 5e
                                                                                        Data Ascii: n_Qt_t+?AW$7"C%>Y(S>(xB~'|}a9z4>T++_)EvvaCsC6xa`q"AbVtu*}30S/=<&>t9{;x^RaL/M2,bx LdnPQ"2Z^


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        84192.168.2.5498053.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC578OUTGET /assets/Inter-Medium.1b498b95.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 105924
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "75db5319e7e87c587019a5df08d7272c"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 9dd92bb62a9e5979e6e29d6b9db96954.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: yMPrsCxq22ERqpxXIwTHXDc326lhfbwyYjaz3oC7lxlOGoXgsj_LUA==
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d c4 00 0d 00 00 00 04 bb a4 00 01 9d 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 da 72 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a5 30 86 e8 1f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 10 07 81 c9 2d 5b 55 34 b4 18 2a c5 dc ce 39 2d c6 49 cf d8 4a 88 2a 68 12 aa 0f ca a7 4f 20 b0 6b 44 33 3d 2c 28 5d dd bd 65 1a 51 c9 98 7b f8 f8 49 70 b0 d8 d2 51 c7 e1 ab 2d 45 7e 78 d6 19 86 5e e1 8c 03 bd 59 cf c5 11 cc d3 67 ff ff ff ff ff ff ff ff ff ff ff ff ff ff 37 b2 fc 08 db fc 37 b3 c9 9f d9 dd 1c 24 90 10 84 3b 80 1c 0a 82 27 48 ab c5 1e 56 7f 85 30 aa 6a 9d 17 a8 46 31 92 b4 41 9c cb 48 de 84 73 4c 0b aa 96 2b d4 e6 25 d3 6a a3 22 49 db a1 d3 d1 8b 6e c3 f9 0b 0b db eb 63 30 f4 a3 31
                                                                                        Data Ascii: wOF2erJ`0T6$N -[U4*9-IJ*hO kD3=,(]eQ{IpQ-E~x^Yg77$;'HV0jF1AHsL+%j"Inc01
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 6b 13 f6 cd 0f ee 26 b1 bb 0a c1 fa 25 10 72 86 86 66 e7 65 c1 5e b5 03 52 a1 91 86 47 25 22 8d 4e 76 a8 85 75 d4 79 87 d9 00 de 38 1d 4b 9e b8 c0 41 1a ea a9 73 33 ea e3 65 41 57 18 aa d1 18 7c 46 bf 5b db e2 97 a4 4b 72 2a 98 9c 6e 11 76 77 22 79 b8 ea 9a eb 6e f0 74 d3 2d b7 dd e1 c5 bb 7d 50 06 cd 60 84 08 15 26 5c 84 67 f3 39 5e 78 e9 95 d7 de 88 14 25 5a 8c d8 ff c7 d1 8c 17 32 61 85 19 c5 93 14 93 13 3a 15 4f 34 ca 26 06 e5 2a 54 aa 52 ad 46 2d ac 3a 38 f5 1a e0 11 10 91 90 35 6a 42 d1 cc 8c 2d d4 aa 11 82 19 a4 2b 0e 4d 87 8f 10 77 7a fb 18 df 34 3c 1f 49 c4 dd 88 43 39 e0 9d be 56 c6 3b 65 26 59 d3 51 54 c9 e1 79 9e e7 79 9e e7 b9 7d de 02 00 00 00 00 70 fb 08 40 52 40 a4 c9 90 25 07 4c 9e 02 45 4a 94 07 00 00 00 00 00 00 00 00 00 00 00 00 b0 cf
                                                                                        Data Ascii: k&%rfe^RG%"Nvuy8KAs3eAW|F[Kr*nvw"ynt-}P`&\g9^x%Z2a:O4&*TRF-:85jB-+Mwz4<IC9V;e&YQTyy}p@R@%LEJ
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: f7 9b 91 87 0c 28 1a ef df 44 09 32 cb 6b 2a 4e a8 28 d7 31 70 ce 15 6b 97 a7 fa dc fd ee df fd cd 3a 7c 2f 07 d3 fc eb e7 2c 91 5e 2e d9 33 e5 79 89 2a 6f d0 e6 dd 06 7d dc 0c 7b 6f 5a f2 8d 3a 7b 7e 72 c3 95 3f 0c f1 48 80 70 9a 73 95 fa 00 aa eb c5 a7 5a a1 bb 40 92 28 ae 8b c9 88 45 df 5a bf f6 37 49 92 99 2e d6 cd 13 15 30 0d 66 aa a9 20 8b a0 c6 11 72 60 0f 29 80 98 08 ea 58 48 55 4f bb bb 7b 90 f9 54 93 01 91 77 30 9f 00 b3 1a 66 1d af 04 d0 5b 68 4e 89 38 33 93 3f cd a2 99 20 95 60 05 2c 53 c3 a6 4d 08 7b 2b ee 35 cc c9 fe d3 9c 1b 82 69 60 b9 b2 c5 ce cd 2b 47 d2 cf 60 de 8a e2 07 15 e9 1b 3e 09 9f 85 ef 29 f0 c1 9f 0f fd 1f 08 d0 12 5c 56 92 4a 70 26 ac 0e 1c 4a f1 16 ae 80 39 72 4f b0 98 2e 60 3e 45 c5 74 11 20 9f c2 35 c0 10 8f 4d 51 fd b8 28
                                                                                        Data Ascii: (D2k*N(1pk:|/,^.3y*o}{oZ:{~r?HpsZ@(EZ7I.0f r`)XHUO{Tw0f[hN83? `,SM{+5i`+G`>)\VJp&J9rO.`>Et 5MQ(
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 22 62 12 52 32 72 0a 4a 2a 1b 49 c9 1f 76 c3 b7 a3 9a 86 96 ae 93 86 79 83 91 be fd 33 63 5c 33 91 8e ea 84 49 af 98 5c 09 f6 f6 42 0e d8 13 bd dd 6c 1b 99 fe 80 ad 2e e4 a9 30 04 4f 0a 87 3e 27 a2 f7 82 c4 2a b6 4c da 2f 04 f4 65 f2 43 53 69 ed b4 41 6f 2d d5 42 42 10 f0 51 17 22 ca 36 4f 75 85 e6 22 52 4f bc 1c 97 80 5a 3f f1 8c 7e 6f 26 2f b8 b3 b4 d4 1b 18 4e 12 4c c2 ce c9 4c 8f ea 0a ce 78 4d 29 26 b2 84 52 2e b4 dd 50 41 95 75 10 64 75 d7 b3 5b 3d a7 ab 01 70 c8 40 c3 75 bf b3 1a ad a3 ae b1 61 ac e9 93 9a 6a b6 0c 1b 83 38 4d 6f 53 bb 3c 94 23 0d 55 24 38 85 c5 f5 c0 30 5c b9 a6 52 4b 5c b9 66 d2 4a 5c d5 a6 05 7b a6 0e 50 46 8e 6b aa cb 98 7e 96 57 34 46 86 49 a4 0a 90 6d 71 10 80 a2 0a 7c df aa 52 4a 11 c6 43 f7 c4 7d 5c d8 f9 e5 b8 f0 f3 ff 0e
                                                                                        Data Ascii: "bR2rJ*Ivy3c\3I\Bl.0O>'*L/eCSiAo-BBQ"6Ou"ROZ?~o&/NLLxM)&R.PAudu[=p@uaj8MoS<#U$80\RK\fJ\{PFk~W4FImq|RJC}\
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 7a cd 5c b8 cb 2b b3 d6 99 33 67 db bc 5e c7 a7 32 6f 5e ba 05 0b 32 61 d6 d2 c5 41 96 f7 72 c9 f6 d6 aa 50 6b eb fd 85 1f e6 63 1e 6f a5 0d 1b 72 3f 9f dc 25 df e7 b5 75 71 8e 6d db 0a ed f8 22 da ee de 8b 7c fb eb e0 51 e5 73 58 77 0b 71 b4 4f ee 14 39 f7 c3 4b 89 53 54 d2 a0 ac ec b8 50 88 3d 51 82 44 d9 2d ee 98 92 48 cc 4f 45 f1 f9 a0 5b 1a 9e a8 9a 8b 04 2b b1 a0 f9 00 29 3a 44 06 62 62 59 23 71 60 7b a4 a4 da 91 91 eb 30 0a 25 fe 21 08 a9 3c c4 4f a8 b6 7a af 27 cd d6 30 90 76 6b 19 4f c7 a0 1f e3 36 4e c6 21 61 9b 51 9b a2 10 bd 69 ba 0c b3 1e 82 0e bb d9 18 81 db 1c d5 4c 4c 32 27 b9 0e 9a 8b 6b bb 5b 11 cf f6 31 88 7f 07 19 26 f4 3b 04 00 ff b1 f0 8e 30 45 8a 14 13 26 ba 02 7a 93 4c ed 88 4c 9a 20 86 26 d9 c7 27 36 53 03 75 f2 23 30 30 af 25 49
                                                                                        Data Ascii: z\+3g^2o^2aArPkcor?%uqm"|QsXwqO9KSTP=QD-HOE[+):DbbY#q`{0%!<Oz'0vkO6N!aQiLL2'k[1&;0E&zLL &'6Su#00%I
                                                                                        2024-01-31 18:21:07 UTC10463INData Raw: 7e 6b 7a a8 a9 79 e6 d5 17 14 b4 63 a4 d2 79 f4 4a 7e 5a ea ad 40 48 32 9a ca b3 e2 1b 34 7a 6f be 13 6c 04 79 0f ae b6 f2 22 c1 6e b4 bf 70 16 d9 fb 7a c9 a1 8f 86 8f 51 ef 37 d1 94 65 bd 45 6e 1a fd fa 77 41 c0 00 b5 17 12 d5 d9 cc ed 6b d3 ac 2f 55 a2 d1 1d 97 2c b2 03 3a f3 0f db 2e 5e 5e 70 2b 0d fe d0 7a 4b 21 4a ad c7 1a f3 75 60 b2 cc 5c 71 57 b3 53 71 01 80 16 db 58 db c7 0e 7e f9 d3 f6 cb 2e 79 ca 5e 51 eb c0 c7 86 68 6b 3f f3 3e 45 cd 15 53 c2 56 f4 af 75 5a 50 2e 13 89 4d 6d e4 07 0a ce 8c 72 64 c9 68 c5 48 ab 71 0b 3e 4e c0 9d 1c a4 bd e1 80 aa eb da 33 d9 0b 39 16 9c b7 2f 87 08 76 67 be c6 3c ca e8 fa cf d3 a0 b7 db e5 c3 ad 68 f8 9f cd c5 cc 2b 67 0e 11 d4 cd b1 e0 5c c8 9d c9 ba ac 6d 51 b5 37 70 db 61 ef 44 3b 5e 01 71 a9 04 19 6d 8e ac
                                                                                        Data Ascii: ~kzycyJ~Z@H24zoly"npzQ7eEnwAk/U,:.^^p+zK!Ju`\qWSqX~.y^Qhk?>ESVuZP.MmrdhHq>N39/vg<h+g\mQ7paD;^qm
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 6b 1c 10 53 7d 52 3a f2 e4 ed 6c 9e 98 df cb 6c 7f 2a aa 19 5e ca ac cd dd b4 d2 40 87 3d fb 64 9c 3e 7e 3c 51 58 73 d0 d9 84 7e 49 e1 28 c3 b5 ed 11 b0 62 c2 19 b8 dd c9 42 a3 70 64 8d 67 29 54 8e dc 1c 00 56 0b 10 6e 6a d3 39 89 66 03 e8 75 5c a8 c0 5a dc b6 cc 3e 91 68 f5 e5 f6 5c b2 12 55 73 67 78 87 a1 02 d3 72 d9 e4 6c cf ee f1 b0 6b 60 46 5f 9b e1 a3 29 9b e5 b7 ea 0c 9d 5b a6 66 d6 00 f5 f0 4d 12 10 90 cf 9a a3 16 13 a9 63 55 d0 19 a4 32 ef 7f 3b 46 e5 2c 1b 13 e8 97 91 a0 b8 ec e4 7e 3e 95 49 91 cd e8 54 55 29 f6 de 23 95 38 75 65 16 14 98 3f 7f 6a 47 aa 1f cc ae 12 34 e3 e6 f7 a3 77 9c 6f d7 5e b3 a8 30 f2 41 ec bb 5a 4c 17 0f 66 5f 06 c9 34 d3 41 14 1c ed 6a 6f 3a db 56 9e c7 07 08 cc 07 64 3c fa f3 59 89 66 19 4a 3e 55 aa 40 ea 0e b6 d8 bf 2f
                                                                                        Data Ascii: kS}R:ll*^@=d>~<QXs~I(bBpdg)TVnj9fu\Z>h\Usgxrlk`F_)[fMcU2;F,~>ITU)#8ue?jG4wo^0AZLf_4Ajo:Vd<YfJ>U@/
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: ec 3d 29 34 29 f9 be b4 cb 68 4a 38 d8 29 28 38 d8 61 4a e0 85 c5 f3 45 23 33 23 18 ea 14 10 64 de 8c 10 f0 4b 64 4a 84 4b 53 dc 28 2f 75 92 ed 1b 27 2c 9c 2f 7c 26 4b f1 46 8d 6c ef 35 c5 b3 0c e2 c5 33 28 cf b4 ba ae 9d ee f4 46 8f d8 92 d2 72 26 25 a6 72 9d 52 b4 d7 bb a6 ae 9d ae 77 75 5e a8 6a ca f8 4c a6 b9 9d f9 cc 5b 94 b1 d5 a9 e7 0e 6a 8f f9 64 ce 21 b7 92 2a 36 fb d6 fc ce 5c 36 13 65 fc 13 e3 0a 81 5b 8d c2 01 3b 1a 3d ea aa 89 ea b2 58 e7 36 91 8c ca f8 74 75 8c c8 3b 99 6a 11 5c 0d 67 dc 3d b4 a9 68 c8 d7 68 89 87 76 52 16 50 92 3c 17 03 58 35 72 9a 26 b2 4a 24 a7 6a a8 80 94 6e 8d 5f cc 1f a5 a6 a4 7e 32 4f e0 86 92 9c 38 af 33 66 be b4 c5 4a 39 ec 29 4e 41 14 ad 56 5f 02 19 66 22 8c f1 2e e1 68 24 66 3e 42 ca 52 8f 9a ec a3 cc 23 4f 25 ca
                                                                                        Data Ascii: =)4)hJ8)(8aJE#3#dKdJKS(/u',/|&KFl53(Fr&%rRwu^jL[jd!*6\6e[;=X6tu;j\g=hhvRP<X5r&J$jn_~2O83fJ9)NAV_f".h$f>BR#O%
                                                                                        2024-01-31 18:21:07 UTC7435INData Raw: a5 9a 17 7c 03 9c cc 48 8c cb 58 f6 4a 38 dd 4d 15 f3 06 1a 85 41 ff c3 03 0d 0a 83 fe 4b c6 00 a5 0f 36 30 06 f8 fd 60 83 43 18 6c bd 8a 92 6c 2a b7 6e d8 2d b9 2c 5c a1 e0 56 8c 1e 08 ce 54 fc c8 bb 85 76 44 96 c0 7d b2 5f 16 50 ee 75 39 a4 92 34 17 ac 03 d9 b7 6e 4f 23 cf dd 3d bf 42 c1 13 dd e8 6b e1 17 be cf e1 31 15 84 ca ee 63 56 db e2 1c 59 4f 60 e5 82 b2 56 e4 00 6a 4d 8e ef e9 47 38 13 70 21 46 2d fe 5b f8 b7 ab 04 47 09 57 28 e3 1a e5 b4 d3 a8 42 7c 48 7f 21 e7 8d 71 17 d8 84 72 61 39 41 64 34 9f 14 67 a0 ef 53 e2 46 91 73 69 71 c3 3c 27 f8 a5 40 95 95 a3 f8 81 79 1b 50 a7 96 7f 64 57 e5 ee 8e f1 18 36 54 17 95 08 b4 fa 0e c7 c8 4a c1 6c 08 d3 77 1e 36 ee 5d f3 6b 0f 29 26 4f 5f 51 4c 28 86 d1 a9 f0 1a dd 18 ec 21 8a 8f 9a d2 8d 5a 63 99 51 5b
                                                                                        Data Ascii: |HXJ8MAK60`Cll*n-,\VTvD}_Pu94nO#=Bk1cVYO`VjMG8p!F-[GW(B|H!qra9Ad4gSFsiq<'@yPdW6TJlw6]k)&O_QL(!ZcQ[
                                                                                        2024-01-31 18:21:07 UTC10513INData Raw: dd 5e 11 55 5b b5 78 dc 15 85 bd d2 6e 9f e5 9d 19 b8 c0 ad 38 77 1c 27 9e 97 bd 61 1b 38 91 37 c5 ce c7 65 c9 4e 80 17 a7 c5 a5 94 2e 5a 8f 32 86 6f 5e 92 6b 93 68 f3 74 b2 c5 45 b4 1f 72 5d 8e 42 ce 0c 0a a2 b5 d5 fa 59 77 0a d2 dd ba cf bc 1a a1 71 6f ce f6 b6 79 b7 fb 4a 20 76 33 07 ee 9a 09 dd ab 2b 8a 1c b1 cf ef 4a ae 96 51 7c 23 a2 65 b5 46 37 30 7e db cb fd c3 43 dd f6 1c cc 6c 7e 83 71 fd 23 ab e4 35 09 63 be 82 dc 70 bd 03 c6 61 d6 3c 06 e9 f0 e4 f2 65 b0 77 93 e1 45 bb c8 a6 4a 40 50 67 fb ca c3 84 8d c8 5a 91 6e 72 c2 44 c1 2b c1 5c 61 90 d4 dd 6f af cb 78 e5 a5 ad 2f c0 ea 07 00 80 2f ff 6e 29 8c fd 50 c2 3f 22 3f d8 54 a9 04 06 b0 e6 6e 05 f0 a7 9f d1 d9 e5 f6 05 fb f7 29 fe a8 f8 a7 a5 ff 99 d3 0d 04 6f 8d f6 36 9b eb 3c de 6a 67 d7 40 a6
                                                                                        Data Ascii: ^U[xn8w'a87eN.Z2o^khtEr]BYwqoyJ v3+JQ|#eF70~Cl~q#5cpa<ewEJ@PgZnrD+\aox//n)P?"?Tn)o6<jg@


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        85192.168.2.549804146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC392OUTGET /profile_images/1267096506705772545/iL9_coef_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 23521
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Sun, 31 May 2020 14:10:03 GMT
                                                                                        x-transaction-id: b76414e5aece80e3
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21323-FTY, cache-bfi-kbfi7400093-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e4 00 05 00 1f 00 0e 00 0c 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: c4 af a8 2e c1 9e 01 48 23 04 1a f0 36 20 6e 03 f4 0d c0 90 08 f3 e6 b1 98 f5 5b 5a 3c 9d c9 d9 95 85 ed 96 ba 56 6b b9 e7 a8 3c 09 54 bc c8 11 a3 b2 1a 87 b2 ff 00 57 17 4e d1 73 76 fc c1 c6 b8 41 0a 22 3a cb 2e a8 b7 a9 94 cf 33 8e 68 ec ad ae 59 3d a2 4e 52 c3 2f 63 3c 9a 96 e4 69 8a 79 a1 ab c5 38 33 cb 77 33 c7 ab 70 56 1a 38 75 01 5b 74 d3 96 f6 d3 5f 15 e9 03 d8 7b d4 00 65 af 76 0e 76 e8 af d4 3a f8 cf f9 ec ec e0 cb 1f 3c 0f 26 b0 52 d8 14 08 0a 9b 72 98 cb 8e 31 9f 41 df 08 7b b8 63 36 49 23 34 a5 bb 04 90 7d b2 d9 02 af 3a eb 7a e0 45 7e db 8c ef a7 da ca 9c 5e 81 4b ca 22 de dd 38 32 c8 3a 9e 8a 49 21 a3 2d 2e 53 b0 09 f3 d2 e9 4a ce bd 5c bb 7c f3 57 5f 16 dc 7d d2 18 2b b4 af e7 49 6d 54 ad 94 d1 2d 4b 8e 63 24 52 c2 e8 9a e4 dc 92 33 50 92
                                                                                        Data Ascii: .H#6 n[Z<Vk<TWNsvA":.3hY=NR/c<iy83w3pV8u[t_{evv:<&Rr1A{c6I#4}:zE~^K"82:I!-.SJ\|W_}+ImT-Kc$R3P
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 83 cd 66 f7 d2 a5 a9 45 9a 27 77 5e 9f ea f8 bf 2e eb 7c c7 2f 56 b1 ac e0 85 d7 94 a5 c0 00 80 11 62 d9 93 97 ad 72 d0 b7 f7 50 c8 5b ce f3 ba 86 e0 34 6c 32 e2 a4 ed 47 54 36 44 55 d3 6a b5 18 e0 3e 69 cd c4 f4 a3 d3 b1 03 5f 4d 1f b1 b1 4b cd d7 d6 d6 c2 f2 ae b9 14 a0 7f 8f c5 ff 00 9d 85 e6 d6 73 ac 9c 6b a4 ba ea 6f cf b6 8d 63 3a f5 3a 58 9e dd db 02 10 56 82 b5 bd 75 5e 8b 97 90 a1 c6 14 84 b0 0f 95 3e e0 0d 63 61 e1 a1 8a 4e a7 63 05 9a 67 49 b3 e6 9f c7 a8 0b 8a 1a 08 e3 5b 40 60 2a 5e b4 da 7a 9d 15 fb 36 ad 69 de e7 59 8f c7 c5 df 9d dc 88 5c bb d2 5a 64 fb 6b fd 40 1d 6a d5 87 46 9f 5f 1c 29 82 b5 a1 c1 ad 53 59 7d d2 72 f9 66 16 4f 58 c2 cb ea f3 56 19 e4 57 70 8a a2 c8 e9 6d 0a 6f ff 00 d7 ca 5f 8d ca 58 fa f5 50 ca 9a 8d 74 4f 87 bb ff 00
                                                                                        Data Ascii: fE'w^.|/VbrP[4l2GT6DUj>i_MKskoc::XVu^>caNcgI[@`*^z6iY\Zdk@jF_)SY}rfOXVWpmo_XPtO
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 47 95 4a 52 c6 3d 67 2a ad 87 b3 52 8e cd ab 3d 8b 35 df c8 51 b7 21 47 48 c2 65 ea 45 21 b2 82 aa ba 90 44 dd 27 48 6d f7 f4 c9 87 46 c1 a0 ea 9f d2 27 f4 b2 7a 71 d6 f8 19 b2 3d 6d bd 32 ca c9 5b 17 aa 01 5d 0f 96 67 0e d2 17 36 0e b5 85 33 c1 55 6d 27 4c 54 1e ae 1b 56 95 a1 e9 45 34 6c 1b 0a 4d 3b b6 9a 2d 65 97 96 8d 91 e1 ef 5c 4c 42 ad 3c 32 83 48 93 67 65 56 ba ff 00 5c ae 90 ea 97 46 a4 02 27 50 5d 5b 23 08 31 da 6b 41 98 a3 b3 57 07 60 a0 5f ea 55 fb 56 2f 13 71 35 2d 58 ca b5 11 41 15 de 6b b3 a8 b2 86 53 8e 38 8f 89 49 4c 38 23 87 d0 53 6c 0e ad 41 97 75 d3 5d 5a cf 18 ea cf ea f1 96 a9 52 ac 98 b4 7c ec 2d 77 df 49 12 8c ea e0 ea 8f 4d 7d ca 94 70 9a fd 36 fc d8 3c b8 7e 43 10 9e 4b eb c0 19 18 f4 cb 3a ad 87 e1 c1 d5 82 81 28 76 ae a3 31 da
                                                                                        Data Ascii: GJR=g*R=5Q!GHeE!D'HmF'zq=m2[]g63Um'LTVE4lM;-e\LB<2HgeV\F'P][#1kAW`_UV/q5-XAkS8IL8#SlAu]ZR|-wIM}p6<~CK:(v1
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 00 00 00 00 01 02 00 03 11 04 12 31 10 13 21 05 20 33 32 41 14 22 23 30 71 34 51 81 40 42 61 62 91 ff da 00 08 01 03 01 01 3f 01 c7 5c cc cc ff 00 a1 f1 d0 f4 44 3c cd 93 b7 0a e3 df 9f 7d 6b f7 9e 61 6c 40 d1 bc c2 30 7f 6b 3d 14 66 71 01 33 b6 66 c6 8d 91 cc 7f ef ec c7 ec 57 cc 5a 73 16 b0 b3 3d 1e ac 98 46 3d 83 a6 3d d5 f3 15 e6 ee 80 ce 65 cb 86 f6 28 f3 fb 15 81 db cf de 22 8d b1 79 e2 6c 8d 9f ef 06 47 33 50 7f 34 f1 d5 3d f8 95 9f d2 22 54 4c 38 03 31 3c c6 a8 1e 61 e2 30 18 66 3d 40 8a 3a 64 fb aa 63 f4 c5 11 b0 7e d0 30 11 c8 fb 46 33 52 d8 50 bd 57 a6 7d b8 82 97 32 ba c8 68 93 67 fd b1 36 b8 ff 00 74 60 71 e6 5e d8 11 98 b7 93 d5 61 3d 6b a5 9e 26 88 63 2c 65 a8 a9 e1 16 35 16 90 3c 62 3d 67 4e be 7c 98 2b fd 3d d8 81 8a 37 99 bc 19 b9 56 35
                                                                                        Data Ascii: 1! 32A"#0q4Q@Bab?\D<}kal@0k=fq3fWZs=F==e("ylG3P4="TL81<a0f=@:dc~0F3RPW}2hg6t`q^a=k&c,e5<b=gN|+=7V5
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 7a a3 19 e8 bf 79 95 25 fb 4c 80 f6 35 bc ca 99 80 f8 de 67 e0 ab 41 54 82 33 96 a9 b6 2a 1f d2 26 16 da 6a b9 84 e0 77 b7 33 2e 89 80 1e 10 7b 68 cb 91 77 0b 3c a1 4d 40 50 d9 f1 95 0f ce 66 54 44 dd 40 3d a3 6c 36 99 ba 7d e6 f6 d2 83 b4 3b 41 a8 ec 9d 27 ba a3 55 fb cd cd 9d 13 b9 95 3c c7 43 6e 0b 07 8a 59 37 75 ed 31 9a 45 17 0d ef 8a ff 00 b4 c5 4d d4 f3 b4 0c 74 b4 ad 5e 90 52 84 e5 9c bb 26 41 4c dd a2 c2 fc e2 51 a8 33 be 7f 81 b2 8f f1 6f f6 12 b5 4e 8d fe b1 8f cc 67 c2 99 b5 24 fa cb 0d a7 1b 6b 61 17 b7 b1 85 58 a9 be a2 53 4a a8 6a b3 8b dc 99 fd a3 c9 51 ef 30 69 78 85 b5 22 52 34 98 a6 2a 99 da 6d 45 d8 b6 e0 b5 fb ca f6 1c a0 f0 26 f1 96 93 29 ba db 7b 48 40 4c 5d 56 1a d4 c6 1c 7a 81 95 e0 a6 ec 73 b9 ed 11 e9 e1 27 88 be a2 79 41 ae b6
                                                                                        Data Ascii: zy%L5gAT3*&jw3.{hw<M@PfTD@=l6};A'U<CnY7u1EMt^R&ALQ3oNg$kaXSJjQ0ix"R4*mE&){H@L]Vzs'yA
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 8c c4 4b 8d 1a 6d 14 fc da a4 a9 36 de eb 13 ca af b9 bb 75 66 e9 9c 75 3e 17 96 83 ed a6 93 16 31 9c 61 91 10 29 32 fe 18 a5 4d a2 d9 d6 7c 23 b0 80 b7 1c fd 9e 11 ea 30 c4 55 62 30 be 16 6e 3c 26 d0 a7 45 39 4f 54 a6 6b 06 dc d2 cd 68 d4 80 7c 2c 45 f7 f9 45 a5 48 1c 38 af 99 fc 0e b7 98 82 6c c2 a1 fb cb d5 a7 43 cc cb d5 ac bc b9 9e 55 2d 2f 69 73 3c ca 4a 5f fd e6 0f ec b5 15 ff 00 4c 05 94 da 00 cb 3c b0 dc 32 86 61 06 f7 98 43 ef 30 b7 68 14 70 cb c0 cc e1 07 5f 0a b8 ad a1 d6 21 0d 48 91 ae 06 d6 57 24 e6 4f 3f 0d 98 ab 15 dd 3a 19 b5 12 ec 4e 3d 6f da 21 26 fe f1 bf 06 97 ff 00 20 7f fa 94 17 f8 7f d7 c0 a5 fe f2 ab 52 45 f3 39 98 ff 00 f8 8a b3 6a 6e 22 e1 ad 63 86 e7 39 89 6b 9b 5e d1 8f 9e 32 36 8d 45 d7 1a 8d 19 44 a2 d4 78 13 8a 1c f3 02 28
                                                                                        Data Ascii: Km6ufu>1a)2M|#0Ub0n<&E9OTkh|,EEH8lCU-/is<J_L<2aC0hp_!HW$O?:N=o!& RE9jn"c9k^26EDx(
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 33 de d5 29 87 f6 86 99 3e 75 3d 19 c1 cc 75 97 3b 55 57 13 e3 34 b3 31 bf 13 30 f2 9b 2d ce 70 58 fd 26 fe 6d 15 0e 5c 63 f4 5b 89 83 f4 ca 02 fb f8 73 87 bc fe 36 fd a2 82 3a de 12 a7 14 ce 62 1c 4c 6c fa 4b 5a 1a 76 89 fd 97 2a 6e 83 12 9f c8 dc 65 4a 57 cb 51 e3 68 71 36 15 e2 79 4f 34 0c be 6d 5a 77 37 31 54 1d 35 86 a7 da 60 fd 4d 03 11 a6 73 cc 53 18 a9 d4 cb e2 d5 b8 c5 a2 c4 85 7f 4f 20 79 4b f0 f0 24 e9 28 9a 7c 38 9f e9 06 16 0c 78 dc 66 66 74 c7 f9 a3 5f b4 a9 c8 c6 be b7 80 f1 b4 61 7e 31 50 7e 51 68 ce c2 dc 23 15 33 4b c5 16 b6 51 55 4e b1 45 b8 c3 2c 67 97 7d ed 23 62 fa 4c ad 68 40 81 74 4e 13 cb 4d 06 53 e6 3a 78 00 38 4b 12 72 8c 6f ae 51 9b 88 10 13 70 7b 44 cc 36 57 8a c5 b0 a8 58 b4 ea f3 21 0f 31 02 9d f2 78 4c 2d 5c 63 e0 39 45 5a
                                                                                        Data Ascii: 3)>u=u;UW410-pX&m\c[s6:bLlKZv*neJWQhq6yO4mZw71T5`MsSO yK$(|8xfft_a~1P~Qh#3KQUNE,g}#bLh@tNMS:x8KroQp{D6WX!1xL-\c9EZ
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 8d b2 d5 e6 25 c6 11 b8 e8 03 a4 cc ca ea 3c 4c 8c de aa f1 31 a1 1c a4 18 8a c4 d3 36 b0 cf 10 7b 4e 38 2e c7 f3 2e 91 ae 07 7f f6 54 25 98 ac 9e ae 65 a2 47 4e c8 be 94 dd 82 20 31 32 6d 7a 09 dd 02 64 6c ff 00 5e 20 75 7e c9 ea d7 10 72 01 2e df 73 36 4e f4 1e fc 2e 70 01 f8 84 99 2b 75 30 1d 83 0e 20 24 89 51 4d c0 98 e3 2d 66 6b f1 f6 7c e9 7e e3 59 eb 1f 20 0a fc c3 0a e4 3c a7 71 66 a5 19 b2 bd a0 20 86 ae 55 c9 fc e9 51 a8 64 c6 55 f1 cd 5c 6a d9 33 d9 d9 a7 73 78 5d 5b fe c7 6b bf 61 b8 09 6e 8e 39 fc 41 2c 57 2f d4 6c 8f 9a 8b e2 03 45 64 e1 43 c4 bb 44 11 e8 ce 26 dd 8a 75 70 6c 3f 6b 15 28 f9 c0 a1 c5 1b 82 95 15 67 e9 f8 e0 ed 94 c0 cd 3e 60 17 1f da 86 be cf 91 9b 8c 3e 78 99 63 66 3d 18 2b 4b f8 4a 19 de 64 05 f0 4a e8 ae ae db 19 ed a4 7a
                                                                                        Data Ascii: %<L16{N8..T%eGN 12mzdl^ u~r.s6N.p+u0 $QM-fk|~Y <qf UQdU\j3sx][kan9A,W/lEdCD&upl?k(g>`>xcf=+KJdJz
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 00 d5 37 3d 19 58 8a e2 1e 63 5f 57 b4 de fe 21 84 f0 58 2b da 58 41 88 ed 5f f6 0f 49 62 fa 4b bc b6 2a e3 fc c2 f9 71 2f 10 fa 06 2a 25 f6 9b 13 21 67 c2 54 58 ae 0e 3c f6 89 34 0f 22 2c 2c bd 0f 12 91 55 c8 fc 20 9a 08 c5 6d 5f b8 cb 42 70 2c 51 e4 f3 f6 6c f3 30 57 cc 3a 8c aa a5 c0 45 c7 57 1e c4 9c be 58 4d a9 5f a2 69 1c 17 ec 72 0c 7a b3 29 67 bf d9 3f 99 45 11 e1 90 54 d0 1d d6 e6 0e 0f 59 4a dc 74 6a 50 08 0d 10 c7 b3 76 6d e6 63 ba df 26 0a 32 fe c4 4f 1c fa ac a4 22 fc c1 5e 87 fd 86 be a7 d1 45 7a 10 7e 5d d3 90 32 b1 92 e9 5b b4 61 75 71 c6 25 af 47 68 c0 3a 31 5b 35 cf 9c c5 8b 6d 7b 5e ec 02 d0 45 ad ba 32 61 74 bb b0 95 db c6 b2 53 da 20 3b 1a 31 f8 0b 81 57 1c df b3 97 e6 0c 0b 32 7c ed be f3 97 87 ef 2a c5 4f be 63 c2 e4 ea f7 e3 53 87
                                                                                        Data Ascii: 7=Xc_W!X+XA_IbK*q/*%!gTX<4",,U m_Bp,Ql0W:EWXM_irz)g?ETYJtjPvmc&2O"^Ez~]2[auq%Gh:1[5m{^E2atS ;1W2|*OcS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        86192.168.2.549806104.26.13.2044431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC573OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC866INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GaOYYh8rFHDOJtOjW0%2F2sCRLP505S7rU9PuLHv8iO7eWKgBb%2B8yj4Giy9xg8Iqu5AOHtb4HTVT2V3fFC8qJBBEbeKo9TkVld58yAYjk59EzXZPtO5oRZkgjjBdjSkyk0OJuc%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f70808135d-ATL
                                                                                        2024-01-31 18:21:07 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        87192.168.2.549810172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC845OUTGET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC868INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 13103
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lX9Zyg5B4bB4Do3UXocHXJLcokvrROOIqCERpizv2m1dZFq%2Bw8KLeVwqrjYcBnUIVRyZvT3q9urJmTGqOukhPU1r5vNt6%2Bgx6AQ0Dkoh4nJg373zPxwQoml%2FYcO4T6s3P75l7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7296f12e5-ATL
                                                                                        2024-01-31 18:21:07 UTC501INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 61 72 72 6f 77 2d 72 69 67 68 74 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 32 34 2e 34 39 20 31 33 36 2e 34 39 6c 2d 37 32 20 37 32 61 31 32 20 31 32 20 30 20 30 20 31 2d 31 37 2d 31 37 4c 31 38 37 20 31 34 30 48 34 30 61 31 32 20 31 32 20 30 20 30 20 31 20 30 2d 32 34 68 31 34 37 6c 2d 35 31 2e 34 39 2d 35 31 2e 35 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 37 2d 31 37 6c 37 32 20 37
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 7
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 32 20 30 20 30 20 30 20 30 2d 32 34 48 34 38 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 76 2d 36 38 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 5c 22 2f 3e 22 7d 2c 22 61 72 72 6f 77 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 33 37 2e 36 36 20 31 33 33 2e 36 36 6c 2d 33 32 20 33 32 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 32 31 32 2e 36 39 20 31 33 36 48 34 33 2e 33 31 6c 31 38 2e 33 35 20 31 38 2e 33 34 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32
                                                                                        Data Ascii: 2 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31l18.35 18.34a8 8 0 0 1-11.32
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 2d 39 2e 39 32 5a 4d 36 34 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 39 36 2d 31 34 31 2e 32 36 61 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 20 31 6c 32 37 2e 35 20 36 32 2e 35 38 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 20 39 2e 39 33 5a 4d 31 39 32 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 62 6f 6f 6b 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 30 38
                                                                                        Data Ascii: .9 47.9 0 0 0-46.79-9.92ZM64 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32m96-141.26a16 16 0 0 1 19.29 1l27.5 62.58a47.9 47.9 0 0 0-46.79 9.93ZM192 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32\"/></g>"},"book-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M208
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 36 2e 38 32 2d 31 30 2e 30 35 6c 33 2e 33 34 20 31 35 2e 39 4c 31 34 36 20 39 37 2e 35 33 5a 6d 36 2e 36 34 20 33 31 2e 35 37 6c 34 36 2e 38 32 2d 31 30 2e 30 36 6c 31 33 2e 33 20 36 33 2e 32 34 6c 2d 34 36 2e 38 32 20 31 30 2e 30 36 5a 4d 32 31 36 20 31 39 37 2e 39 34 6c 2d 34 36 2e 38 20 31 30 6c 2d 33 2e 33 33 2d 31 35 2e 38 37 6c 34 36 2e 38 2d 31 30 2e 30 37 6c 33 2e 33 33 20 31 35 2e 38 35 7a 4d 31 30 34 20 33 32 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 36 30 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 34 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 4d 35 36 20 34 38 68 34 38 76 31 36 48 35 36 5a 6d 30 20 33 32 68 34 38 76 39 36 48 35
                                                                                        Data Ascii: 6.82-10.05l3.34 15.9L146 97.53Zm6.64 31.57l46.82-10.06l13.3 63.24l-46.82 10.06ZM216 197.94l-46.8 10l-3.33-15.87l46.8-10.07l3.33 15.85zM104 32H56a16 16 0 0 0-16 16v160a16 16 0 0 0 16 16h48a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16M56 48h48v16H56Zm0 32h48v96H5
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 32 38 2e 37 38 2d 33 38 2e 33 37 61 38 20 38 20 30 20 31 20 30 2d 31 33 2e 33 31 2d 38 2e 38 33 61 38 20 38 20 30 20 31 20 31 2d 31 33 2e 38 35 2d 38 41 32 34 20 32 34 20 30 20 30 20 31 20 31 37 36 20 31 33 36 61 32 33 2e 37 36 20 32 33 2e 37 36 20 30 20 30 20 31 2d 34 2e 38 34 20 31 34 2e 34 35 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 63 61 72 64 73 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 38 30 20 37 32 48 33 36 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 31 32 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 34 34 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 56 39 32 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 2d
                                                                                        Data Ascii: 28.78-38.37a8 8 0 1 0-13.31-8.83a8 8 0 1 1-13.85-8A24 24 0 0 1 176 136a23.76 23.76 0 0 1-4.84 14.45\"/></g>"},"cards-bold":{"body":"<path fill=\"currentColor\" d=\"M180 72H36a20 20 0 0 0-20 20v112a20 20 0 0 0 20 20h144a20 20 0 0 0 20-20V92a20 20 0 0 0-20-
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 22 7d 2c 22 66 69 6c 65 2d 61 75 64 69 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 37 32 20 31 36 30 6c 32 34 2d 32 34 76 38 38 6c 2d 32 34 2d 32 34 48 34 38 76 2d 34 30 5a 6d 38 30 2d 31 32 38 76 35 36 68 35 36 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 39 39 2e 30 36 20 31 32 38 2e 36 31 61 38 20 38 20 30 20 30 20 30 2d 38 2e 37 32 20 31 2e 37 33 4c 36 38 2e 36 39 20 31 35 32 48 34 38 61 38 20 38 20 30 20 30 20 30 2d 38 20 38 76 34 30 61 38 20 38 20 30 20 30 20 30 20 38 20 38 68 32 30 2e 36 39 6c 32 31 2e 36 35 20 32 31 2e 36 36 41 38 20 38 20 30 20 30 20 30 20 31 30 34 20 32 32 34
                                                                                        Data Ascii: "},"file-audio-duotone":{"body":"<g fill=\"currentColor\"><path d=\"m72 160l24-24v88l-24-24H48v-40Zm80-128v56h56Z\" opacity=\".2\"/><path d=\"M99.06 128.61a8 8 0 0 0-8.72 1.73L68.69 152H48a8 8 0 0 0-8 8v40a8 8 0 0 0 8 8h20.69l21.65 21.66A8 8 0 0 0 104 224
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 38 20 32 30 20 31 36 20 32 30 61 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 35 36 20 31 31 2e 30 36 41 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 36 34 20 32 31 36 63 2d 31 37 2e 36 35 20 30 2d 33 32 2d 31 36 2e 31 35 2d 33 32 2d 33 36 73 31 34 2e 33 35 2d 33 36 20 33 32 2d 33 36 61 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 32 31 2e 37 38 20 39 2e 36 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 35 36 20 31 31 2e 30 36 41 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 36 34 20 31 36 30 63 2d 38 2e 38 32 20 30 2d 31 36 20 39 2d 31 36 20 32 30 6d 37 39 2e 36 2d 38 2e 36 39 63 2d 34 2d 31 2e 31 36 2d 38 2e 31 34 2d 32 2e 33 35 2d 31 30 2e 34 35 2d 33
                                                                                        Data Ascii: 8 20 16 20a14.24 14.24 0 0 0 10.22-4.66a8 8 0 0 1 11.56 11.06A30.06 30.06 0 0 1 64 216c-17.65 0-32-16.15-32-36s14.35-36 32-36a30.06 30.06 0 0 1 21.78 9.6a8 8 0 0 1-11.56 11.06A14.24 14.24 0 0 0 64 160c-8.82 0-16 9-16 20m79.6-8.69c-4-1.16-8.14-2.35-10.45-3
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 36 20 32 30 61 31 34 2e 31 38 20 31 34 2e 31 38 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 31 2d 2e 32 35 4d 31 32 38 20 31 34 34 63 2d 31 37 2e 36 34 20 30 2d 33 32 20 31 36 2e 31 35 2d 33 32 20 33 36 73 31 34 2e 33 36 20 33 36 20 33 32 20 33 36 73 33 32 2d 31 36 2e 31 35 20 33 32 2d 33 36 73 2d 31 34 2e 33 36 2d 33 36 2d 33 32 2d 33 36 6d 30 20 35 36 63 2d 38 2e 38 32 20 30 2d 31 36 2d 39 2d 31 36 2d 32 30 73 37 2e 31 38 2d 32 30 20 31 36 2d 32 30 73 31 36 20 39 20 31 36 20 32 30 73 2d 37 2e 31 38 20 32 30 2d 31 36 20 32 30 6d 2d 38 30 2d 38 30 61 38 20 38 20 30 20 30 20 30 20 38 2d 38 56 34 30 68 38 38 76 34 38 61 38 20 38 20 30 20 30 20 30 20 38 20 38 68 34 38 76 31 36 61 38 20 38 20 30 20 30 20 30
                                                                                        Data Ascii: 6 20a14.18 14.18 0 0 0 10.22-4.66a8 8 0 0 1 11.31-.25M128 144c-17.64 0-32 16.15-32 36s14.36 36 32 36s32-16.15 32-36s-14.36-36-32-36m0 56c-8.82 0-16-9-16-20s7.18-20 16-20s16 9 16 20s-7.18 20-16 20m-80-80a8 8 0 0 0 8-8V40h88v48a8 8 0 0 0 8 8h48v16a8 8 0 0 0
                                                                                        2024-01-31 18:21:07 UTC1010INData Raw: 20 30 20 31 2d 38 20 38 68 2d 31 32 76 34 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 34 38 68 2d 31 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 34 30 61 38 20 38 20 30 20 30 20 31 20 38 20 38 4d 39 32 20 31 37 32 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 35 36 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 61 32 38 20 32 38 20 30 20 30 20 31 20 32 38 20 32 38 6d 2d 31 36 20 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 68 2d 38 76 32 34 68 38 61 31 32 20 31 32 20 30 20 30 20 30 20 31 32 2d 31 32 6d 38 34 20 30 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 35 36 61 38 20 38
                                                                                        Data Ascii: 0 1-8 8h-12v48a8 8 0 0 1-16 0v-48h-12a8 8 0 0 1 0-16h40a8 8 0 0 1 8 8M92 172a28 28 0 0 1-28 28h-8v8a8 8 0 0 1-16 0v-56a8 8 0 0 1 8-8h16a28 28 0 0 1 28 28m-16 0a12 12 0 0 0-12-12h-8v24h8a12 12 0 0 0 12-12m84 0a28 28 0 0 1-28 28h-8v8a8 8 0 0 1-16 0v-56a8 8
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 32 31 33 2e 36 36 20 38 32 2e 33 34 6c 2d 35 36 2d 35 36 41 38 20 38 20 30 20 30 20 30 20 31 35 32 20 32 34 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 34 34 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 38 38 61 38 20 38 20 30 20 30 20 30 2d 32 2e 33 34 2d 35 2e 36 36 4d 31 36 30 20 35 31 2e 33 31 4c 31 38 38 2e 36 39 20 38 30 48 31 36 30 5a 4d 32 30 30 20 32 31 36 48 35 36 56 34 30 68 38 38 76 34 38 61 38 20 38 20 30 20 30 20 30 20 38 20 38 68 34 38 7a 6d 2d 34 32 2e 33 34 2d 38 32 2e 33 34 4c 31 33 39 2e 33 31 20 31 35 32 6c 31 38 2e 33 35 20 31 38 2e 33 34 61 38 20 38 20 30 20 30 20 31 2d
                                                                                        Data Ascii: y=\".2\"/><path d=\"m213.66 82.34l-56-56A8 8 0 0 0 152 24H56a16 16 0 0 0-16 16v176a16 16 0 0 0 16 16h144a16 16 0 0 0 16-16V88a8 8 0 0 0-2.34-5.66M160 51.31L188.69 80H160ZM200 216H56V40h88v48a8 8 0 0 0 8 8h48zm-42.34-82.34L139.31 152l18.35 18.34a8 8 0 0 1-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        88192.168.2.5498073.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:06 UTC584OUTGET /assets/Inter-MediumItalic.81600858.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 112184
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "f1e11535e56c67698e263673f625103e"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 dc58b273ef46a25eae399cc2a3f90854.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: WjEOPnQsv--XY5U26gV5dc0AxolQd149Z_42IkufmGoXWlso5zzBYw==
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 b6 38 00 0d 00 00 00 04 cf 30 00 01 b5 db 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 c7 46 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 df 1c 87 9a 08 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 5a 07 81 c9 2d 5b dc 43 b4 17 fe 53 c4 f9 df c5 94 d8 67 e4 86 50 81 63 da 14 a9 14 68 1a 60 6c 9b 34 9b 63 b4 e5 1d 02 82 89 56 ff e2 4c 1e be 31 e6 fb fa 01 0a e6 b4 9a 71 37 1d 43 74 84 00 80 fa 5a ed 07 5e 11 b7 7d 29 91 20 81 dc ac 54 d0 e1 a6 69 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff df 4b f2 e3 c9 cd de bc dd 9d f9 ff 6f a7 54 41 8a 20 45 05 35 41 09 31 6a 4c 62 ca dd e5 a0 d2 d4 29 7c 48 91 a5 79 51 56 75 a3 e9 d3 56 a3 8d 8e f7 aa 9d 2e 7a c2 fb fe 60 d8 3b 43 9a 16 75 5a a0 81 d1 f8 bc
                                                                                        Data Ascii: wOF280FJ`T6$N Z-[CSgPch`l4cVL1q7CtZ^}) TiKoTA E5A1jLb)|HyQVuV.z`;CuZ
                                                                                        2024-01-31 18:21:07 UTC10463INData Raw: 08 44 98 04 b7 1b 63 f6 dc 49 6d 5f 27 43 1f 28 b0 a1 86 e8 18 f6 41 7f db 89 39 5d df 2b e2 cc 51 20 ce 9e 16 e6 9c 31 a1 c0 08 1a 10 82 03 d1 ce d6 09 b4 a3 ae c7 d1 4f 58 f0 c7 82 8e 25 fc a7 64 2c 6a 16 aa 84 7f d7 98 b5 7d 6b 07 3e 5d 58 0b fa 98 00 3b a6 74 74 6b 07 d2 38 b3 6b eb 4a f3 e1 f5 81 8c 0c 49 bf 7b 20 41 5b 1e 07 69 2c 3d db dc 70 70 08 51 2b b4 62 23 c6 84 6f f6 69 21 86 10 aa 48 12 0f 02 88 e0 01 09 61 11 fb 08 cc 41 65 08 3d de d1 30 60 c0 17 df f0 2a 4c a8 61 0e 39 a8 3b 07 e1 dd c3 86 41 02 bc 17 30 9a b5 79 14 e3 48 c3 bb 84 21 89 10 dc da b1 bc 2b 51 42 0a 73 8d 1a 48 7b c6 e4 46 77 eb 49 05 26 60 4c 15 2d 60 6c 63 a7 e2 18 c7 7b 43 4a b4 bd 4d 76 15 1b 3b 1a 36 a3 be 61 9e 62 77 b4 02 df ba 12 d4 ce b2 a1 4d 4f 15 6d e0 27 eb 13
                                                                                        Data Ascii: DcIm_'C(A9]+Q 1OX%d,j}k>]X;ttk8kJI{ A[i,=ppQ+b#oi!HaAe=0`*La9;A0yH!+QBsH{FwI&`L-`lc{CJMv;6abwMOm'
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 6a 1a 1f 3e 29 73 10 04 85 11 26 ae 89 49 91 21 67 0c 05 e3 28 99 40 c5 24 53 e3 c8 d8 cc e8 28 f8 d4 5b 19 b6 c5 67 99 43 cd ab 89 bd c9 ec b7 bc be f5 f2 50 d1 ac f1 fe ce 7b 72 c8 25 40 10 1b 87 10 61 22 42 15 60 93 05 23 13 7f 79 46 48 56 ac d9 62 17 bb d9 c3 5e 8e e2 68 51 a2 c5 88 15 27 5e 82 44 1d 05 c7 bd 95 61 5b 9c 24 59 8a da 43 ea c4 e8 99 cd 58 da ed 0f 86 08 55 9b 74 14 17 98 f4 3c 38 57 42 74 4b 21 07 1e a9 8f d3 99 be 83 65 4a f8 d1 30 04 4f 0a e7 9e 14 65 34 3f b1 e2 bb 0f f5 17 02 da c2 be 9d 92 a4 9d b4 41 bb 65 49 59 84 10 aa 3c f0 20 44 d9 e6 68 17 a8 d6 44 ea f0 cb bc 05 54 f3 9e 2f 91 a7 ec 1d 70 23 b4 e4 8b 62 98 5b 30 19 27 a7 d0 77 12 14 d6 bd 09 98 de 64 89 59 c9 ea 5c 29 ed 72 a3 18 6c e2 e8 7f f1 ec 55 1e 41 d9 27 64 55 78 52
                                                                                        Data Ascii: j>)s&I!g(@$S([gCP{r%@a"B`#yFHVb^hQ'^Da[$YCXUt<8WBtK!eJ0Oe4?AeIY< DhDT/p#b[0'wdY\)rlUA'dUxR
                                                                                        2024-01-31 18:21:07 UTC1514INData Raw: d8 eb e5 bd 4b 32 30 a5 43 b3 86 17 9b 4f ef 64 db f5 76 97 a2 37 2a fb 97 22 3a 3f 80 d6 7b a9 ae 70 10 21 51 19 66 5d ba 29 24 59 f5 72 fd 86 a6 19 e6 fc fe fa 08 eb c0 6a 57 a1 87 8f 70 15 3f b4 c3 78 c4 87 d3 32 47 f3 b1 86 83 79 33 5b c8 c4 9c 9e ce 4e ee fb 6c 24 63 8e 3a b8 97 af d9 2d c5 7c 5d 4e d4 d4 08 98 78 83 5f 66 dd 57 75 84 36 2d 23 08 11 cc 0d 0f cc 2d a4 95 66 6e 54 97 14 14 67 b9 ef f9 27 e4 20 f2 b2 1a 4e 66 1c 76 00 27 4b b5 ea 31 dd 62 f9 26 15 e9 5e 26 b0 50 57 5d f9 05 56 2b a1 da ee a7 52 47 fb 73 cd 4c 8a 86 c8 14 79 6c 8e 35 5e 2e eb 7f 99 b5 7a b4 b7 27 bc 69 2e 7c 41 e1 1a f2 9a c3 db 18 74 49 42 08 a2 a8 9d d7 7f 06 98 ee f3 d1 b2 52 2f 36 20 cd 73 07 d8 8a 3a 2f bb bb 7b f4 df 68 08 c9 ed 43 0e 0e 0c ae ba 8c d9 3f ba ad e3
                                                                                        Data Ascii: K20COdv7*":?{p!Qf])$YrjWp?x2Gy3[Nl$c:-|]Nx_fWu6-#-fnTg' Nfv'K1b&^&PW]V+RGsLyl5^.z'i.|AtIBR/6 s:/{hC?
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 76 cf 9d 34 8f 29 b0 65 97 99 f3 ac 6c d0 08 21 3b 7f 61 37 41 97 f0 67 17 02 8e 49 f2 c0 13 6a dc f9 21 73 9c d3 84 21 ff 01 bc a7 50 8d f2 b6 32 3f 58 49 9e 15 55 5b e0 4a 7d ad 97 ec ee 05 d8 c9 f6 7d b0 7f 91 a8 ad c0 2d 81 9b 55 4f ce 2a 80 f5 a1 c0 3c 92 c2 99 6c 08 45 2c 95 e3 98 6e 38 09 a7 9a e8 7b 07 1e 2a 87 2e 0d 09 df 5c 6f 9a 5e c7 ce 8a 0b c0 a3 ab 03 ce 36 59 3d 4e e5 4f cf 9d 94 4e 66 fd 5c eb ae f0 2e ea db 5f c5 42 37 37 72 65 48 3a 63 f9 3c e5 17 4f 97 05 6a 57 f6 64 09 f3 ef 66 4f 2c 63 82 50 1f 3f 9e 8f 73 bb 31 b3 f3 b6 7d a6 51 83 fc be dd ec 51 f8 e6 0c 97 7b b4 9e b0 22 b3 07 95 9e c8 87 de 04 74 10 de 54 b8 ff 4a cf c4 87 27 e1 81 b6 55 ce 2f d6 e3 6e cf 49 3f 41 a6 21 f5 fd a8 2e ab 23 cf 67 3c 4a f6 ea f9 e0 57 b9 7a 61 6a 7b
                                                                                        Data Ascii: v4)el!;a7AgIj!s!P2?XIU[J}}-UO*<lE,n8{*.\o^6Y=NONf\._B77reH:c<OjWdfO,cP?s1}QQ{"tTJ'U/nI?A!.#g<JWzaj{
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: aa 2f fb 4c 97 c7 da e9 51 f3 a9 ad 0c 53 ad f3 e8 5e d4 94 7e a0 cb 61 6d 77 5b 01 6c 15 c0 25 de a6 8f 2c fe 3a 99 99 84 84 85 d1 12 e0 61 d4 7b 98 cf 0e e6 9f a2 62 49 f7 89 b9 c2 56 2e 5f 0a 3b 9b f7 84 b1 30 1a 16 f1 89 c9 b8 2e 99 e0 99 64 cd 6a 5e a1 5c 0c b0 73 a0 62 7b 43 01 a9 de 3b 4c a4 f0 d7 06 42 66 62 ff 31 c7 86 ff 5b 6f c3 b7 ac 8d 8d c7 09 59 8b 58 9e 9f b4 7e 96 63 d8 b9 74 d3 72 d5 fa 5b 49 5b eb a9 db 1e 35 b2 2b 16 57 fc 3f d0 06 7d 57 6f 9f e4 d6 0c fa 1e cd f4 77 52 bb 73 94 73 84 d5 3e 86 30 b8 d6 28 20 3b 23 09 3b 91 b7 44 af b4 6e 33 60 36 32 18 8b 63 ee fe f1 c0 2f 41 d5 c5 38 2d c4 ff 50 25 e2 6c 19 b7 8d 39 15 98 99 36 36 7d 7a b7 86 d4 27 46 c5 a4 7f f4 59 08 1e 1c 54 44 11 47 de e1 61 b2 8e 40 75 ae 33 c1 e7 d7 2b 6d c6 f7
                                                                                        Data Ascii: /LQS^~amw[l%,:a{bIV._;0.dj^\sb{C;LBfb1[oYX~ctr[I[5+W?}WowRss>0( ;#;Dn3`62c/A8-P%l966}z'FYTDGa@u3+m
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 26 f2 67 48 08 c8 e8 3f bf fe 7a 05 5d ff 95 52 d0 ad 90 f8 b7 24 c1 8d 28 97 98 05 de aa 04 a1 ca 03 ee ee 54 66 b6 47 3a ce a4 d0 17 e5 b2 66 e3 8f 5e b3 f4 a0 22 ab 26 3e fb 81 ac 85 f3 9d 4f 23 bc 11 e9 cf 45 f9 f5 ec 7f 6d 7c b1 46 ba e6 2b e9 ec 83 a2 b9 17 f8 a9 71 79 8b 39 13 8f e3 ab 6f 59 7a 58 1e f0 9d ee 4c 06 ef c9 44 38 c3 55 9e 0e 9b ff 60 36 b5 16 aa 73 b5 01 84 2b c8 5f f8 ad 29 62 7d d4 c8 ba 2a 8c ff 0f 6a ce 4b 1f 58 7b af 83 1b d1 21 d3 ad f1 11 94 d6 28 af 4a 5a 37 b8 76 a2 f8 b1 49 72 da bc b9 d3 1c 5c 89 f6 6e 2c 09 88 a2 ec 8f 4e eb 42 47 c2 35 eb ca bf 5a 0e 3e 88 de 10 00 a3 22 a4 ed 0e b7 6b a7 0f 82 83 10 bb ed b7 f8 1c 8a 1d 11 4c 04 c7 a4 36 a9 67 ed 11 0c 38 c7 ac 03 25 aa 97 39 2f 22 7d e0 e9 cf 45 05 8c ed 7e bf 33 b5 46
                                                                                        Data Ascii: &gH?z]R$(TfG:f^"&>O#Em|F+qy9oYzXLD8U`6s+_)b}*jKX{!(JZ7vIr\n,NBG5Z>"kL6g8%9/"}E~3F
                                                                                        2024-01-31 18:21:07 UTC7435INData Raw: 5f 8e 69 8d 9e 42 84 06 76 85 5b 0d 53 20 cd e7 33 f2 2b 55 45 76 c1 48 47 da 0e 63 13 35 fd 27 f8 91 3b 72 1e 5c f7 8d 2c df b6 58 ee b6 ef cd d3 1c 05 48 51 4b 59 e0 8d 3b 37 9f 37 08 42 a1 a4 52 33 43 8a 54 06 e2 e3 1d 9d 73 b6 49 46 3c ca 65 ae 56 b5 5f a5 2d 4a 5a 95 aa d8 2d 9c ee 68 3c 64 ee 42 30 77 bc dd cf ad b3 b2 f6 8a 9a 5c 8b a5 cc d2 8e 76 22 07 81 24 7b e0 92 7a 5e 9f a1 e9 90 57 84 c8 d7 73 03 76 5d 1a fc f9 ee f0 2f 5a 5f 1a 59 6b ad 61 68 6b 0f 2a 17 46 45 f7 a3 62 3a e5 33 04 cb 56 14 44 f6 06 74 f3 3e 0a 2a 72 15 89 05 78 57 97 11 0f 42 3e 15 01 46 59 62 da 05 b1 29 57 68 3f 45 73 db e6 30 b8 ed d0 65 e6 7d 8e 56 a4 f3 83 62 90 93 c8 62 51 12 99 34 da 63 15 1c 5f 7f 07 19 91 3c 34 e6 6e db 38 b0 88 2d 60 ac ff 3c 5b 69 49 cb c3 46 56
                                                                                        Data Ascii: _iBv[S 3+UEvHGc5';r\,XHQKY;77BR3CTsIF<eV_-JZ-h<dB0w\v"${z^Wsv]/Z_Ykahk*FEb:3VDt>*rxWB>FYb)Wh?Es0e}VbbQ4c_<4n8-`<[iIFV
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 4e 89 e8 e8 66 a3 d5 22 01 eb 57 94 60 cd 08 9c 4b ee d1 b3 c3 56 73 c9 6d 56 f6 e4 61 79 73 24 01 0f ca 81 43 8d 73 ea 7b 38 ef aa ee 8c 19 91 aa ef a6 ca d7 43 b1 f5 cd b1 a4 b5 b9 ee ac 74 ce 5d 5b 74 32 1a 7c 86 d5 83 94 9e fd 98 5c 6a 9b e0 52 cb f0 da 70 76 88 8d 06 ef 53 a4 91 0e b7 a3 84 fc 5f e9 22 79 56 37 cb 71 aa 6c 5f 0c bd 8f 5c 83 83 6e da 30 57 25 b4 fe d5 86 ce fd 1e 69 53 37 a1 f8 14 e8 70 4f a4 bb 2d da 07 2d af 87 e5 0e 30 70 fb be b0 e6 18 23 3f a1 6d 99 3e 6f d6 bc e8 27 8f dc 67 f2 49 ff 05 51 62 01 ed d1 6d 5e 46 d7 85 ed f9 05 9c d4 d6 8c 56 ab c9 cc e9 98 5c ca c2 fe 79 5c fa 99 8b 55 a8 c4 d4 6a ce 8b fc fa 09 a4 cc e8 ac bf 86 f8 1b fe 88 04 e2 6d 8b 92 e8 96 2a d5 cd e6 e5 12 9e 4b 03 bf b3 18 e7 33 6f 4f 50 4e 63 ef 53 79 95
                                                                                        Data Ascii: Nf"W`KVsmVays$Cs{8Ct][t2|\jRpvS_"yV7ql_\n0W%iS7pO--0p#?m>o'gIQbm^FV\y\Ujm*K3oOPNcSy
                                                                                        2024-01-31 18:21:07 UTC1903INData Raw: 21 b1 97 22 22 5d 03 86 ec 40 5e 89 20 83 3e 31 f0 10 2a 33 95 dd 15 d3 63 2c d0 39 33 10 ee a2 c9 a0 13 43 40 82 9d eb 48 b2 ab b9 dd e8 5b 14 f5 ad ee 19 f4 08 06 3e b3 0a 93 80 a7 a4 34 65 d3 b1 c5 51 c8 d2 c6 e6 7a 3c 00 11 26 94 71 21 95 36 36 e7 e1 a7 f9 1e 00 d4 04 53 a0 16 95 61 e1 a8 74 32 26 9f 40 c5 32 4d 2d 38 10 1e 21 65 91 84 8c 6b 58 d1 a7 f1 fb fc 14 fd a6 ec d4 ff 3c 8e b7 a4 1e cf 5b 56 8f 27 f3 eb f7 cb 29 92 c5 af 58 2b 21 81 10 63 7b 07 90 82 b0 4b 46 6c b1 ba 80 09 ac dc 36 33 32 1b 64 9e 57 a1 e1 3f be 3c c1 c7 fc 06 e2 67 62 f5 b3 60 7a 82 6f 71 3f 9a 16 99 3d 29 ee 27 88 17 68 29 28 68 81 48 52 bf 32 ac 67 25 84 9c 43 0c 10 54 16 97 c2 51 82 1a d2 7e 20 34 c9 04 28 0b 33 65 df 07 74 8e 52 b0 58 e4 c2 48 d2 33 50 56 cd 65 9a 0a 45
                                                                                        Data Ascii: !""]@^ >1*3c,93C@H[>4eQz<&q!66Sat2&@2M-8!ekX<[V')X+!c{KFl632dW?<gb`zoq?=)'h)(hHR2g%CTQ~ 4(3etRXH3PVeE


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        89192.168.2.549812172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC363OUTGET /ci.json?icons=youtube HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC870INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 563
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nYaiE7Cq3%2BK6SPuP5c0h%2FZTCqe0vYoFYZHPbVEKBK73IAFxMmjLK2UTzHTb6r21k%2BuGfjzKrdYMdXvpcjzg72gk1J411%2BJ6dTS5G2l9Bkv9JLWEvHFpPxdPtwKHNILKfY%2BZduw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7d9e9674c-ATL
                                                                                        2024-01-31 18:21:07 UTC499INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 63 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 36 39 32 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 79 6f 75 74 75 62 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 36 20 31 39 2e 30 31 32 68 2d 2e 30 32 63 2d 2e 30 36 32 20 30 2d 36 2e 32 36 35 2d 2e 30 31 32 2d 37 2e 38 33 2d 2e 34 33 37 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 37 36 34 2d 31 2e 37 36 35 41 32 36 2e 34 39 34 20 32 36 2e 34 39 34 20 30 20 30 20 31 20 31 2e 39 38 36 20 31 32 61 32 36 2e 36 34 36 20 32 36 2e 36 34 36 20
                                                                                        Data Ascii: {"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646
                                                                                        2024-01-31 18:21:07 UTC64INData Raw: 39 2e 34 30 37 5a 6d 2d 32 2d 31 30 2e 30 30 37 6c 2d 2e 30 30 35 20 36 6c 35 2e 32 31 32 2d 33 6c 2d 35 2e 32 30 37 2d 33 5a 5c 22 2f 3e 22 2c 22 68 69 64 64 65 6e 22 3a 74 72 75 65 7d 7d 7d
                                                                                        Data Ascii: 9.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        90192.168.2.549808146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC392OUTGET /profile_images/1349789137264631815/vaEvz2qe_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 15039
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Thu, 14 Jan 2021 18:41:02 GMT
                                                                                        x-transaction-id: 02de947e27315eb9
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21379-FTY, cache-bfi-kbfi7400117-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 22 0b 41 57 f7 81 da 73 91 63 a9 17 ce 0e 28 00 00 00 00 01 87 ab f6 ba a8 ed 03 53 e9 f3 90 e2 59 f4 65 23 1f 3a 2a c5 1e 90 00 3d be 21 30 75 f5 c9 f8 22 5f a4 ad 17 91 2f 84 dc 00 0c 9e 30 5a 2a e1 2a 6b 99 23 b1 aa 73 91 63 69 27 ce 0e 28 00 00 00 00 00 aa 76 b2 b5 6b 35 c1 b1 64 a0 ab 37 91 12 cb 51 ef 08 24 7a 00 00 32 64 eb b8 7c fe 9e 5a d4 b6 de 85 4a 65 31 7e a8 00 00 4b 9b 4e 36 43 c1 52 59 0c 7e e9 82 58 88 e5 cf 38 38 a0 00 00 00 00 02 1b 99 35 ee e5 68 1e 84 ab 31 e9 9b 9f 9c c7 e4 1c da 9f e7 b1 91 3e f3 4b 7a 7c dd 86 48 c6 cd fe 09 63 10 65 40 8e a0 cb 71 14 6b 21 e6 4f 19 b0 7a 4f 37 df 6c 95 f8 67 32 46 16 bb e9 fb 1e b9 e9 92 dc bb 11 cb 98 03 8a 00 00 00 00 00 01 5d 75 1b 01 5f fd 32 49 9b 2a 56 ff 00 ca 79 75 ed 85 03 8f 2f ad 5e 7f
                                                                                        Data Ascii: "AWsc(SYe#:*=!0u"_/0Z**k#sci'(vk5d7Q$z2d|ZJe1~KN6CRY~X885h1>Kz|Hce@qk!OzO7lg2F]u_2I*Vyu/^
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 5b 8b d4 00 ff 00 ae f4 0f c3 70 6c 7f 83 f1 ab c5 7d 4c f4 e3 09 4e 7f 8c 11 33 14 c2 5c b3 c3 a5 39 b7 c6 6b ee f8 dd 37 6c 8a 56 58 9f 87 79 6c ba db c8 f0 75 c6 da 43 f3 f0 ec ad cb 64 52 73 f7 7c 6e b1 6f 8c d3 56 78 75 a4 79 98 a7 d3 8c e3 38 99 17 bc 8a de 81 f8 6e 0c d7 e1 bc 10 95 2d 70 60 26 36 3a 54 c4 81 1f 20 79 67 bb e4 21 24 08 ef dd b9 c8 78 76 e0 4e 54 bb 8b 19 c5 b7 38 0c b2 88 2d df 20 0e 2c 17 62 0d 4c 84 7c 9b 18 1a 47 6e 9f fe 1b 82 5b 58 7c 5f 0a 38 1d c4 8e ba 82 f7 ca 07 b1 40 61 be c3 6b f8 cc 76 3e c7 4f 5e f8 89 7b 17 d2 95 db a7 f9 ff 00 8b e1 1a d7 a0 66 f5 90 bb 18 6d 75 13 1f c7 b1 4f 1b b7 82 da da 3f 71 03 ec 74 eb 57 10 fb b8 5d ba 76 af f3 e1 59 59 f4 67 76 81 17 bd 96 da f8 ce 5c 87 f3 8c 11 47 1e da 12 db 7b 29 38 5a
                                                                                        Data Ascii: [pl}LN3\9k7lVXyluCdRs|noVxuy8n-p`&6:T yg!$xvNT8- ,bL|Gn[X|_8@akv>O^{fmuO?qtW]vYYgv\G{)8Z
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 8b d4 c2 ce ef 53 ac 20 49 d9 53 0d 3e ef 53 0d 31 b2 a1 e7 08 31 77 f7 86 9f 57 7b a3 85 0b 49 5a 4a 8b c1 5a 4a d2 54 2a 67 8b 3f bc 34 ec 4c 21 c9 da 48 08 10 76 b7 87 45 9f de 1a 76 a8 7d 26 77 b4 f2 50 e0 ed 71 fe ac fe f0 b4 c1 b3 cf 36 0f 06 ef 7f a1 76 3f d5 cb c0 b0 e9 3f bc 4c 32 13 d9 f3 20 12 6c ee f1 30 c1 b5 41 8e 98 f6 89 81 91 a6 42 a9 d5 c3 65 06 00 8b 01 41 a1 39 92 ba b8 e9 54 39 29 a7 75 66 89 40 45 b5 85 ac 59 cd 94 50 b3 fb c8 c3 ca 36 a6 8d 4f 88 00 56 90 b4 84 61 bd 14 da 9f 55 4e d3 7b b1 32 72 b4 c8 4e 67 28 08 45 80 af 1a d0 7e ad 07 ea f1 a0 d0 13 9b 29 8d 85 50 f1 9a 99 f5 8d e7 9c dd 26 ba 70 b9 ff 00 3f 03 7b 53 bd ee 8e 3f 0d 31 ca 71 e5 35 f3 b5 cf f8 aa 7d fc 3f e5 b7 0e 2b 59 5a ca 24 d9 bf d0 85 11 98 09 41 a1 bc 94 e3
                                                                                        Data Ascii: S IS>S11wW{IZJZJT*g?4L!HvEv}&wPq6v??L2 l0ABeA9T9)uf@EYP6OVaUN{2rNg(E~)P&p?{S?1q5}?+YZ$A
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 60 da 75 41 72 65 e5 2e da 84 d7 25 3c 83 1c 3b 2c ea 9a 58 d6 0c 34 96 a5 4b 93 aa 14 23 d9 af 7f 24 61 50 de 01 0a f6 6f 50 29 f9 ad 8c 22 80 79 29 b4 80 10 6b d1 6c 3c 97 a5 70 73 a8 14 48 f6 49 ee f2 8c 2c cb cb 75 5c 67 1e fe 59 e5 22 db 45 6c 3c a2 1a 9a 48 a5 f0 b4 6c 3a e2 61 80 08 08 71 41 35 d9 5b 2e bb f7 83 fa 53 a1 3c c1 cc e2 0a 7a 46 29 9b 58 aa 25 f3 7b da be 39 2e 4b b1 c3 72 fb a0 79 fa 97 66 0b 68 c2 61 4a 42 e9 6d 28 2e b5 35 83 18 6c 28 45 ff 00 15 0f a9 9a 63 80 b0 ae 91 e5 09 99 1b d7 d1 d6 2c f0 ba fa 7f de ee 1a 1b cc 7d 5b 85 3d 07 11 96 c8 a2 d7 ba 2f 94 dc 91 3e ff 00 f8 fa 96 6a 92 14 ed 5c 3c f9 ba a9 75 fa 26 aa 6f 74 1c 54 cf d5 5f 53 3d fd 3f f2 87 14 06 5b 1b a0 ef ea bb 3a 8d 85 07 b7 43 9b 46 d7 2f fa 6d ef bb 2f 2e 45
                                                                                        Data Ascii: `uAre.%<;,X4K#$aPoP)"y)kl<psHI,u\gY"El<Hl:aqA5[.S<zF)X%{9.KryfhaJBm(.5l(Ec,}[=/>j\<u&otT_S=?[:CF/m/.E
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: eb 87 a5 75 21 59 3c 63 55 c1 2c b5 0c 34 b8 bd a6 d4 ea 3d d7 3e 40 c9 dc d9 39 67 6a bc a0 29 24 a5 42 d0 46 a8 09 71 69 99 47 fb 99 fa 60 09 86 1d 60 93 9c 65 24 7c 72 45 51 3e c8 f7 cd e7 6c 5f 36 b4 ad 3b 52 6b 0a c3 c9 b2 a2 ac ea bd a2 ba 73 c5 8c 2d 1e eb 87 be 07 ec b7 c7 8d c5 41 f9 3c b3 2d 57 3d e2 00 ac 55 f7 db 6b df 50 11 45 4e a1 47 ec 02 ae c8 a4 a4 a2 d4 69 9d d3 4a 73 08 29 71 fb c6 cf b0 de 48 80 a4 92 08 b4 11 17 c6 c7 db b1 d1 df 72 f5 a5 5f 32 ce 42 6d b0 9d 67 e3 65 c7 3d 20 b1 6a b2 1b e4 d6 74 b9 79 d1 fc a5 76 8e fb 88 99 97 55 16 9e 83 c5 03 e4 77 c9 99 74 51 43 ea b9 fb 31 f7 29 87 5b f7 56 44 7e f0 9b ff 00 99 51 fb c2 6f fe 65 45 5d 75 6b f7 95 5c 64 cc cb aa 8a 19 c6 a5 0d 86 12 c4 92 54 85 ba 9d d4 9f 63 88 78 fc 08 00 0a
                                                                                        Data Ascii: u!Y<cU,4=>@9gj)$BFqiG``e$|rEQ>l_6;Rks-A<-W=UkPENGiJs)qHr_2Bmge= jtyvUwtQC1)[VD~QoeE]uk\dTcx
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 38 c0 f1 46 15 cd 18 f8 a7 8c 47 20 c9 63 c0 39 0c 4e 4f 41 ac 00 25 6d 23 83 7c d5 97 e2 0a c1 7d bc 41 56 20 e6 3a 7e a7 27 27 30 e5 08 d7 3f a4 7c 8f 02 b6 24 e4 ff 00 73 3a bf 2f eb 72 72 4a a0 8b 40 0b d5 b2 29 51 0d df 63 7f 63 0f 97 ed 72 72 7e 10 d3 89 f6 bf 17 c8 b8 0c 5b 13 93 cd 80 10 1c 92 c2 97 7b 50 b7 6e fb 7c c1 84 b3 76 2f 27 1c cf 28 a7 c7 c6 ab 71 02 f4 f2 69 48 45 19 01 85 a2 8b bf cc c1 0b a3 40 3d d3 93 c0 55 80 9c 06 72 8a fc 4c 3a e7 6f 1a 23 6e 48 97 4a 57 90 96 c9 44 55 bd 7e 71 fb 68 43 8d dc c4 74 9c 79 32 ee f0 12 26 56 9d a4 ad 5a ae ab b2 7c 03 1e f3 b7 25 07 39 5d df cc f4 d4 7b 6f 03 1e 97 f2 92 97 55 b5 55 fd 62 72 d5 02 c5 f2 af 8d 8a ed fe 98 ec 3a 58 60 34 01 00 65 64 22 00 5e b6 90 a1 31 1e 2a 6d a6 cd d6 bc 02 c0 b9
                                                                                        Data Ascii: 8FG c9NOA%m#|}AV :~''0?|$s:/rrJ@)Qccrr~[{Pn|v/'(qiHE@=UrL:o#nHJWDU~qhCty2&VZ|%9]{oUUbr:X`4ed"^1*m
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: ec 49 8a 92 fb 09 53 6b 47 64 e0 89 b2 fc 29 1b d8 b4 59 28 22 ee 1f 02 b6 96 04 92 71 0e 35 aa 74 1b 44 a5 64 b1 d4 a8 a3 47 01 ba c4 4a 09 73 a0 b9 db 28 9d 85 3d 44 8d c1 c6 0a 54 53 15 4f 9e 01 f7 30 59 66 5d 02 b6 83 42 e7 39 ae ab 5e 65 d6 10 69 03 78 d9 85 2d 65 c5 aa eb 09 c0 56 09 52 bf a9 b3 5e 06 e6 4f a5 17 71 e4 75 9c 8b 21 f1 16 85 17 23 62 44 10 41 a4 e9 ac f5 9b 52 2a 8c 04 ce 68 d8 92 11 fa a9 b6 89 f8 8f 16 9e 60 35 4d bf 6b 46 fe c9 c4 d8 19 32 c7 fb 91 66 92 22 12 3d 50 58 d0 26 e7 da d9 cc 45 31 33 b8 4f 36 9e b9 72 15 b9 3d cb 2c da 54 e8 a4 23 8a 68 ad 97 2b c8 42 39 d8 24 22 35 b9 74 7f b3 83 58 2e 52 58 27 ab 4e 83 86 a5 e6 60 fb a0 d9 e6 ce 1e a2 ac f5 e0 e6 61 2e 6a 38 a3 26 c7 e1 e3 3b 9c ce 63 ab 09 1f 3f dc a8 ca ca 10 a0 fe
                                                                                        Data Ascii: ISkGd)Y("q5tDdGJs(=DTSO0Yf]B9^eix-eVR^Oqu!#bDAR*h`5MkF2f"=PX&E13O6r=,T#h+B9$"5tX.RX'N`a.j8&;c?
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 00 00 00 00 00 00 01 00 11 10 31 21 30 20 41 61 40 51 71 91 ff da 00 08 01 02 01 01 3f 10 ea 4f ac 28 fa 9f 28 7f 19 f1 8a db f0 bb a2 7f a3 e6 66 98 db f7 af 27 50 05 1d 28 25 33 7b 4e db f9 76 d7 c3 ae a0 f0 50 e5 82 6a 5f f9 19 b8 23 ac 81 a5 83 78 4b 2a 5c ae a3 76 c8 9b 63 bb 7c 34 90 75 c9 9c e5 cb 98 7a aa 4e 5e 8e 93 c7 3a ba 78 c8 00 51 9d ce c5 f2 1d 3b 9f 00 78 74 d8 b8 37 ce 1d f4 f7 67 59 04 ea 7c e3 fc e2 8d 99 13 44 3f 9c f9 c5 1b 96 53 1b 7a 75 71 42 e1 df 02 bc 19 a0 8c d2 78 25 ce 76 1b 7a 5f 29 8d 50 b8 f8 2d 45 c9 1f 24 1b f0 a2 c6 37 f4 d4 38 b1 c1 a6 e1 18 b9 76 42 39 4b c1 11 6d b8 68 4d fd 69 67 39 5b 16 fc 6e a5 b8 a8 30 ad 3d 5c 63 8a 5b 3a c4 22 e1 ec e7 20 bc d9 d1 02 c2 0c d4 11 c4 45 53 93 40 9c 41 d8 f6 43 6f 0a ea 00 a2 28
                                                                                        Data Ascii: 1!0 Aa@Qq?O((f'P(%3{NvPj_#xK*\vc|4uzN^:xQ;xt7gY|D?SzuqBx%vz_)P-E$78vB9KmhMig9[n0=\c[:" ES@ACo(
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: d8 0a 0a 29 76 09 9c d5 49 20 47 40 02 32 41 10 01 80 0e 34 30 5a a2 00 77 d4 50 57 19 3e 7f 31 26 93 9f ec 02 ff 00 93 7d 7f c4 af cf a3 6a 31 5b a5 f2 55 f8 34 85 98 20 07 82 be 2d 78 d5 29 e7 d4 22 23 f9 f6 e5 e1 3f 24 a8 07 e7 4a 84 c2 86 3f 24 f1 69 a3 e1 36 01 7c 55 f9 34 eb ea 59 ff 00 8b db 40 ac 3c c8 ff 00 93 7d 2d 01 c0 1d f1 63 e6 4d 12 70 a1 44 f0 e8 9a 16 9e 7e 53 b6 4f 8b a7 d5 f4 40 90 20 72 69 7d 8e ab 4d aa 80 32 aa 80 1c ba 95 a4 b3 41 92 61 42 14 07 23 3a 79 03 20 c9 96 f0 24 58 c2 b1 9a ae 00 ac 50 09 68 c0 31 96 55 5a fb dd 8c 0e 14 88 f0 ac 14 11 e4 75 81 c4 e8 b8 f2 28 c0 49 06 9a c9 da 8f 81 86 c8 a8 bb 9c e3 13 49 f1 4c 69 76 74 76 97 b6 92 13 21 63 69 33 da 33 44 4a 34 e3 c9 97 05 6f 74 96 00 1c 1e f3 5f 83 2c 38 9b 0c 5d cc 71
                                                                                        Data Ascii: )vI G@2A40ZwPW>1&}j1[U4 -x)"#?$J?$i6|U4Y@<}-cMpD~SO@ ri}M2AaB#:y $XPh1UZu(IILivtv!ci33DJ4ot_,8]q


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        91192.168.2.549811172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC390OUTGET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC870INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 535
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yr1cqwntES3hz9DSNuNIrU%2B7IWPZhl6JQc8fKNK%2F5QAO9tAdcxTNtgqesiGNSzjW3tH5rf%2BYXlUSHVrTQgfv6fUDND2vzuXWjKZqCSviIWLBFZ%2BW1%2BNdoVtQIljrLVYyGDbGcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7af0b080b-ATL
                                                                                        2024-01-31 18:21:07 UTC499INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 72 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 35 33 30 33 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 2d 68 75 6e 74 2d 66 69 6c 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 31 20 32 32 63 2d 35 2e 35 32 33 20 30 2d 31 30 2d 34 2e 34 37 37 2d 31 30 2d 31 30 73 34 2e 34 37 37 2d 31 30 20 31 30 2d 31 30 73 31 30 20 34 2e 34 37 37 20 31 30 20 31 30 73 2d 34 2e 34 37 37 20 31 30 2d 31 30 20 31 30 6d 31 2e 33 33 34 2d 31 30 48 31 30 2e 35 56 39 68 32 2e 38 33 34 61 31 2e 35 20 31
                                                                                        Data Ascii: {"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1
                                                                                        2024-01-31 18:21:07 UTC36INData Raw: 2e 35 32 68 31 2e 38 33 33 4c 37 2e 30 34 35 20 34 2e 31 32 36 48 35 2e 30 37 38 7a 5c 22 2f 3e 22 7d 7d 7d
                                                                                        Data Ascii: .52h1.833L7.045 4.126H5.078z\"/>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        92192.168.2.549809146.75.40.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC392OUTGET /profile_images/1693598456537862144/52Wf2OCD_400x400.jpg HTTP/1.1
                                                                                        Host: pbs.twimg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC681INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 32014
                                                                                        perf: 7626143928
                                                                                        cache-control: max-age=604800, must-revalidate
                                                                                        last-modified: Mon, 21 Aug 2023 12:16:32 GMT
                                                                                        x-transaction-id: abe0487794b72b8a
                                                                                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                        strict-transport-security: max-age=631138519
                                                                                        access-control-allow-origin: *
                                                                                        access-control-expose-headers: Content-Length
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Type: image/jpeg
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        X-Cache: HIT, HIT
                                                                                        x-tw-cdn: FT
                                                                                        x-served-by: cache-fty21325-FTY, cache-bfi-kbfi7400064-BFI, cache-tw-ZZZ1
                                                                                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 a0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 90 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 38 63 70 72 74 00 00 01 40 00 00 00 4e 77 74 70 74 00 00 01 90 00 00 00 14 63 68 61 64 00 00 01 a4 00 00 00 2c 72 58 59 5a 00 00 01 d0 00 00 00 14 62 58 59 5a 00 00 01 e4 00 00 00 14 67 58 59 5a 00 00 01 f8 00 00 00 14 72
                                                                                        Data Ascii: JFIFICC_PROFILElcms0mntrRGB XYZ acspAPPL-lcmsdesc8cprt@Nwtptchad,rXYZbXYZgXYZr
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 7c bf ab f3 d8 b4 4c 8c 54 85 b1 9d db c5 87 9f d0 b0 a3 24 e9 ea ef 74 3e 5d 31 bf 9f d0 5f 3f 5d df 3a 00 00 00 07 8f 6b d5 d2 06 14 f3 7e b0 2b a8 00 41 44 6f ea ef e1 d6 fa e5 1a fd af 3c a5 1a fd e5 7a 39 06 1e d1 e6 9c 9c cf 6a ed ce a2 d7 e8 7d 0a 0c 5e e1 e5 aa 26 ba 66 da d0 dd b6 56 4c 34 4a e9 6d d0 92 8f 89 a7 4c 43 dc ab 4f 61 77 34 2b 7b 86 18 d9 0c fd 69 17 9e d3 ae dd 6b e5 1d 23 b7 e7 f7 c7 4f 96 00 00 01 8b 9a 59 e9 fc 5e f0 73 7a e7 92 16 c6 31 6e f9 d7 86 ad ee 5d 4a 74 d6 7d fa fb bf 95 6d d2 b7 57 b5 8b 2f dc 34 ae 7d 59 f1 7b 17 35 aa db a9 77 c9 a7 9c cf a3 f3 f9 a7 4c d0 90 f4 e3 5f 7d 6f 15 b3 a0 ea f4 9a 6d 36 a8 fb d7 f9 fd b2 83 b2 eb e9 f3 de 27 6b 4b 73 6e 7f 89 cd 58 8a ef 70 dd 86 99 c7 da 4c c3 13 d6 3d 8a 94 f4 fe 47 d1
                                                                                        Data Ascii: |LT$t>]1_?]:k~+ADo<z9j}^&fVL4JmLCOaw4+{ik#OY^sz1n]Jt}mW/4}Y{5wL_}om6'kKsnXpL=G
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: fd fc 6d 69 94 f7 bf 7f 5d 9c 58 f9 9f 52 e4 b6 7c 7c 64 59 d7 6f 5f 9c 2f fc 7d b6 0e 5b af 1b b7 37 a7 ba 67 27 dd 6a 57 e8 7b e1 59 68 6f c0 45 a4 b7 5e cd 63 35 72 e9 96 2c 59 7e 4e 7b a7 bb a4 61 fb c3 66 ac df 67 c9 80 00 00 07 35 e9 5e 1f 98 25 a7 63 f9 3b b5 e3 25 23 6b 6d fc 1b 9a 91 3f 7f 78 bc 98 f8 da f2 97 be 17 5f 9a ec 5f 4f 3f 43 e7 7f 4b d4 f7 e6 5f 1f 0f aa 06 53 e2 4f 4f 25 dd b6 bb cc 7c 2e 98 2a 69 59 76 e9 fb f4 bd f2 6f 8e eb 4d 7a 5e 0e 6f b9 54 a4 77 d6 bd d2 d3 34 9f 8c e2 f5 dc 79 97 64 a4 80 00 00 00 06 87 20 ed d0 b8 ed c6 74 24 b1 f3 76 62 c9 ab 33 13 0d 8b 67 05 f3 90 a6 59 f6 f4 ad 3f 1e f3 b3 96 25 f5 e6 b9 b5 f2 7c 50 fa fa cb 2f 3d 2e 7b 31 37 0a 67 96 8a f4 b0 3d f0 f5 e6 28 48 65 86 f7 0b c9 fc ea ed 59 93 4d e6 b5 c3
                                                                                        Data Ascii: mi]XR||dYo_/}[7g'jW{YhoE^c5r,Y~N{afg5^%c;%#km?x__O?CK_SOO%|.*iYvoMz^oTw4yd t$vb3gY?%|P/=.{17g=(HeYM
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 8e dd 55 e6 c6 bb d4 7a 8d c5 29 84 69 f7 d5 c5 68 d9 d0 76 5b b1 04 53 b0 4c 97 9d 70 a5 16 b7 15 c6 3a 85 60 75 76 14 ed 66 c3 5b 56 e0 69 d2 da 97 7a 92 3f 53 35 c1 dc db 73 c2 10 c9 53 18 01 61 55 58 5e 3a 5b 7c fe ee e6 cf 94 af d8 d8 cf 7e c2 e7 c0 eb d3 df aa d2 9f 7e ab 24 79 ce 4f 84 25 4a 2d 81 a5 74 7a 6f 4e ab d5 f6 5d 3e 0a 4e be a9 db ba aa 30 aa f6 2c ae 99 0f 51 a4 9c 5b 71 35 5d a1 4e cc 27 67 b3 d6 ba 96 ea b5 eb 1d 4d fe 4c a8 af 29 37 cf ea 88 e4 75 af e3 2e 47 6e 47 cc 60 14 89 52 7c 58 47 ed 30 a0 02 cb 65 ee f6 19 88 47 77 11 e0 e9 ee dc de ff 00 1e 8a bc 7f e3 dd 32 72 a0 e7 c5 85 c4 75 25 8e da fa 84 45 5a 17 a7 f4 ba 44 22 4e bb 38 0d 8d 20 b3 ae 76 9a e5 42 b3 ae 84 d7 d5 0d a2 5f 55 54 f2 d1 ae d2 59 b4 ab ea ba 8c d6 ab bd a5
                                                                                        Data Ascii: Uz)ihv[SLp:`uvf[Viz?S5sSaUX^:[|~~$yO%J-tzoN]>N0,Q[q5]N'gML)7u.GnG`R|XG0eGw2ru%EZD"N8 vB_UTY
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 3c 5d a8 be 42 7e fe c5 2b cc 21 d1 dc 31 fe 8f b3 5e 31 57 d3 80 e1 9c e6 3c 39 9c e7 3a 5e 79 d7 fb 7a 9f e8 f7 69 69 43 cf 6a 5f 5e bf 15 f9 6d bf 1c 54 67 6f 79 ff 00 fa ec e7 e8 1f 88 b2 7c cf 4b c1 1e 2d cc 0c 16 27 b8 5a ac f3 23 3c d5 c6 7a ba ab c7 5f b6 fc a7 4e 39 bf 3c 65 fa a8 3a 34 a6 25 16 97 da 79 43 5f 66 ec d4 d0 55 5c 2a ba 15 8c 5a d9 1e 83 c8 24 db 19 2c b4 34 ec 65 8d 43 c0 43 b8 64 ab f7 27 3a 5e 3f f8 cf 6f 5a 7c 6b 7d 80 32 66 90 0a b5 ad 1f 7b a9 47 00 9f c7 68 5c be 3e 66 23 81 a0 1f 5a be db 03 ee 6b 99 da 39 d2 56 62 be de fd 4e df 6a 92 45 95 eb 7c 30 81 09 58 97 77 53 db ec 45 07 79 65 3d a6 27 57 35 db 37 52 44 ef d5 c7 f5 d3 9c 5d dd 9b 66 e5 9d 84 35 87 60 e1 2c 25 15 1d 85 66 f8 6d eb f2 c5 91 54 3b b4 41 cb e9 f5 ca f5
                                                                                        Data Ascii: <]B~+!1^1W<9:^yziiCj_^mTgoy|K-'Z#<z_N9<e:4%yC_fU\*Z$,4eCCd':^?oZ|k}2f{Gh\>f#Zk9VbNjE|0XwSEye='W57RD]f5`,%fmT;A
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 0d e6 ac 6f a6 00 a3 38 e3 2b 97 72 8a 3c a7 bc 3b 0c 47 b8 29 32 62 53 30 c5 ec 2a 26 47 54 8a e7 52 f8 c2 ee e0 c7 b3 5b 50 ee dc 52 c5 4a f0 21 82 86 eb a8 b3 0f a7 f5 85 9b 3d 4d 14 1c 50 ad 18 35 91 19 0b 5c 67 68 e7 a7 ae 42 dd 75 13 89 e9 ba 0f 2d 4e ba be b2 af f0 b6 fa c0 ba 37 52 c4 be a9 f0 6e 0e f0 e3 cd 46 b8 7b ad 84 f6 33 56 79 72 39 1d 68 f1 9d 40 3d 9b 61 8f 62 14 c7 b3 45 ad 8d 7d 7f 75 c3 f3 2d 7b 13 3c a5 4b 26 92 96 2b 1f e2 6c 68 a2 f2 b6 9a fb 3a f3 ae c8 6a f8 e0 f6 b3 e5 e0 fc cd 3b 28 ac ef 57 58 a0 2f d2 a7 57 6b 67 d6 ec 63 e3 c7 e7 35 fb 0b 34 63 ff 00 21 d8 e0 75 25 e8 ca dd 4c 83 9a d7 2a d9 f6 34 7b 1b ec d4 a4 9b 50 06 06 3f 8c d5 83 43 6f d3 ce 49 16 c9 cb 23 79 1b d3 72 56 56 ed 15 83 93 f8 c8 fc bf 62 32 a6 df 61 5b 11
                                                                                        Data Ascii: o8+r<;G)2bS0*&GTR[PRJ!=MP5\ghBu-N7RnF{3Vyr9h@=abE}u-{<K&+lh:j;(WX/Wkgc54c!u%L*4{P?CoI#yrVVb2a[
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 04 01 04 02 02 02 03 00 00 00 00 00 00 01 02 11 03 10 12 21 31 20 22 30 41 51 04 13 32 40 23 71 42 50 61 ff da 00 08 01 02 01 01 3f 01 f6 db a3 f6 44 dc 8d c5 ff 00 53 26 6d bc 23 99 76 28 a5 a4 a3 f4 47 33 8b a6 46 57 fd 2c 93 fa 14 5b 14 2b e7 56 fe c9 c4 c4 eb 81 3b 5e f3 74 4f f2 17 c0 a7 29 f6 51 7a de 9d 15 46 29 7c 7b b3 ca a0 4e 6e 7d e9 18 d2 24 2f 36 63 cf f1 2f 6f 2e 5d bc 23 bd 20 ad e9 45 79 b2 5d 98 b3 6d e1 89 df b1 9b 26 c5 e1 8c e2 b9 2f c2 c4 50 86 76 86 a8 c3 97 6f 0f ce 52 da ac 94 b7 3b 7e 11 25 d0 a5 47 ec fb 38 66 d4 ca fa 2a 85 cf 47 c9 92 54 88 2f 49 55 c6 98 32 5a a7 e5 f9 13 b7 b7 48 c5 c8 fd 68 78 d9 f2 87 f5 af fe 0b a6 29 34 7e d2 2f 93 75 b1 fa e4 33 f9 22 5d 91 96 d7 62 76 af c2 4f 6a b1 bb 23 1d c7 fa d2 f4 9f df 82 7a f4
                                                                                        Data Ascii: !1 "0AQ2@#qBPa?DS&m#v(G3FW,[+V;^tO)QzF)|{Nn}$/6c/o.]# Ey]m&/PvoR;~%G8f*GT/IU2ZHhx)4~/u3"]bvOj#z
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 62 26 a3 fe 47 ed 16 9e 79 05 7d cc ec f4 5c fd db aa 6b 48 d5 1a ce e5 57 2f 54 63 51 80 6c 4d ed ed 22 d3 73 85 73 4f 03 16 eb 04 1c 37 ab 11 66 e6 67 92 b4 c3 30 7e cb 9b ce 01 17 c4 33 3d 17 4b 17 6a d7 ad ed 1d 7b 94 a7 7a e3 ea ae 5a 46 36 51 65 f8 bf 75 c0 a9 a9 64 a5 9a 96 55 5d 7b 77 b5 5b 86 7e c7 21 7c 43 80 45 ef 33 27 a4 d8 63 a8 14 93 64 26 47 cb 8a f3 3a 0b 5c 4b 76 8b 31 56 8d 1a 2f 75 ea c1 73 a4 3a ae dd fa 20 23 5f ef 29 83 31 ea 4b 4d d9 1c 93 83 db 65 f8 dd 81 e3 51 19 a6 1e 28 cf 03 5d b6 77 8c d0 7b 0f d8 67 8b 8e c8 45 ef 33 27 a7 12 27 69 ca f4 e7 3a 1b dd 94 8a 23 cd a3 87 38 cd c6 e3 35 ed 8b 79 b4 ad 57 c3 7b f7 10 75 94 b1 4d 86 e3 e8 eb c5 62 af 8a cf c4 bd b3 3c 54 8c 6b f9 2b 22 95 0e 68 44 69 98 2b df 6e c9 45 a8 14 de 69
                                                                                        Data Ascii: b&Gy}\kHW/TcQlM"ssO7fg0~3=Kj{zZF6QeudU]{w[~!|CE3'cd&G:\Kv1V/us: #_)1KMeQ(]w{gE3''i:#85yW{uMb<Tk+"hDi+nEi
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: ea a4 30 44 f1 4f f8 4a 35 4c 2b 2a 61 5a 6e 35 4b 11 92 d5 37 e5 53 a1 9e a1 f5 0f 89 99 a8 40 83 2d 23 b7 9c 18 37 b8 a6 c0 83 3b 03 3c 5c 77 b8 ab 22 bb 4a f3 33 bd 5c 26 56 6e 38 95 38 8e bb 70 cd 31 f8 da 16 8f 7d ea 20 e5 f5 0a 8f ef 41 77 c8 8f d5 10 ac 44 6d a6 9c 42 d0 3a 51 59 d4 7b 85 fd eb a8 78 10 bf 8a 84 59 ef 32 ff 00 92 d4 8e 3e f3 48 53 6c 88 e1 d3 b9 1e 37 27 05 2c c4 91 69 aa 59 a9 85 35 69 bd eb 48 ce f1 55 ea 63 d2 b7 7f 68 2d 53 73 84 ba 71 1d ee d5 65 ad 2e 71 c0 04 e8 4c 75 a7 3b da 3f 3e 03 80 56 ce f5 33 80 ae c8 dd 54 22 ec 2d 7e 49 90 46 b4 47 09 c8 65 9a b5 48 01 f9 4c 5c 9b 67 03 87 25 66 78 bd b2 f1 54 2f ec c4 fa b5 1a ac f5 86 c9 5a 28 a2 45 4e 15 97 8c 8a 9b a1 cb 92 9c 32 e6 a9 46 87 6b 8b 50 7b 60 c5 68 3b dc 24 a6 af
                                                                                        Data Ascii: 0DOJ5L+*aZn5K7S@-#7;<\w"J3\&Vn88p1} AwDmB:QY{xY2>HSl7',iY5iHUch-Ssqe.qLu;?>V3T"-~IFGeHL\g%fxT/Z(EN2FkP{`h;$
                                                                                        2024-01-31 18:21:07 UTC1379INData Raw: 98 3d a3 bf 25 20 24 02 f3 48 47 d1 c2 db e2 ea 9b 31 e8 e7 e2 83 5b 70 08 c5 7b a1 d1 e2 76 c9 94 d1 7c 32 1e dd e3 73 94 9a e1 00 64 cf d5 5a 89 11 cf 39 b8 ce ad a3 e2 ae 8a ff 00 15 ed 4a 99 88 e3 cd 69 a1 dc 3a cd 44 8c 0d ed 41 dc 53 28 e1 c4 1d 28 00 8e 7d 39 27 68 6c c6 64 ee 95 c5 48 d1 23 fe 02 a7 e6 b1 80 1e e1 4e 7b db 27 cb 57 85 72 0a 67 01 8a 2e 35 5f ed 1f 8a b4 55 90 a4 d1 5b 9b 54 06 bb b1 67 c2 e5 a2 77 dd e8 68 61 63 d6 77 67 f7 41 8d dc bc de 03 bf 89 88 3f 00 ce ab 4f 70 6c 21 89 9e 28 b8 03 12 26 01 ad 18 04 44 1b 30 1b c2 f3 e2 ad 45 88 e7 bb 37 19 a9 6e 28 fb a6 5d 3b 07 07 dc a1 1e 60 d5 a4 37 d9 87 6f f2 f5 16 b3 aa 27 c2 a7 95 5c aa 10 46 fc 57 d5 4c ec 8b d4 ca 90 a8 35 a7 05 b6 54 a2 0e f4 48 35 44 87 3f 66 f9 8e f4 0e 05 59
                                                                                        Data Ascii: =% $HG1[p{v|2sdZ9Ji:DAS((}9'hldH#N{'Wrg.5_U[TgwhacwgA?Opl!(&D0E7n(];`7o'\FWL5TH5D?fY


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        93192.168.2.549814172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC372OUTGET /ic.json?icons=baseline-discord HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC875INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1090
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z93Ei3exy19pqHIEhpw%2BYee44yuSmoam6nB%2FSEA1qV8NMTILC4psZTpfM51bf1nHNkr5nmi5Ukns4TI%2B3Mdm%2FfaZNZuV2mWUH6FKQd%2BmfcrlPQ%2BFIvWdZxAYqBCmHOpXiLR%2F2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7eab5add1-ATL
                                                                                        2024-01-31 18:21:07 UTC494INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 69 63 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 32 36 32 39 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 61 73 65 6c 69 6e 65 2d 64 69 73 63 6f 72 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 2e 32 37 20 35 2e 33 33 43 31 37 2e 39 34 20 34 2e 37 31 20 31 36 2e 35 20 34 2e 32 36 20 31 35 20 34 61 2e 30 39 2e 30 39 20 30 20 30 20 30 2d 2e 30 37 2e 30 33 63 2d 2e 31 38 2e 33 33 2d 2e 33 39 2e 37 36 2d 2e 35 33 20 31 2e 30 39 61 31 36 2e 30 39 20 31 36 2e 30 39 20 30 20 30 20 30 2d 34 2e 38 20 30 63 2d 2e 31
                                                                                        Data Ascii: {"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.1
                                                                                        2024-01-31 18:21:07 UTC596INData Raw: 63 2d 2e 35 37 2d 2e 32 32 2d 31 2e 31 31 2d 2e 34 38 2d 31 2e 36 34 2d 2e 37 38 63 2d 2e 30 34 2d 2e 30 32 2d 2e 30 34 2d 2e 30 38 2d 2e 30 31 2d 2e 31 31 63 2e 31 31 2d 2e 30 38 2e 32 32 2d 2e 31 37 2e 33 33 2d 2e 32 35 63 2e 30 32 2d 2e 30 32 2e 30 35 2d 2e 30 32 2e 30 37 2d 2e 30 31 63 33 2e 34 34 20 31 2e 35 37 20 37 2e 31 35 20 31 2e 35 37 20 31 30 2e 35 35 20 30 63 2e 30 32 2d 2e 30 31 2e 30 35 2d 2e 30 31 2e 30 37 2e 30 31 63 2e 31 31 2e 30 39 2e 32 32 2e 31 37 2e 33 33 2e 32 36 63 2e 30 34 2e 30 33 2e 30 34 2e 30 39 2d 2e 30 31 2e 31 31 63 2d 2e 35 32 2e 33 31 2d 31 2e 30 37 2e 35 36 2d 31 2e 36 34 2e 37 38 63 2d 2e 30 34 2e 30 31 2d 2e 30 35 2e 30 36 2d 2e 30 34 2e 30 39 63 2e 33 32 2e 36 31 2e 36 38 20 31 2e 31 39 20 31 2e 30 37 20 31 2e 37 34
                                                                                        Data Ascii: c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.61.68 1.19 1.07 1.74


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        94192.168.2.549815172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC376OUTGET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC869INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1212
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HOp7vCSNITQ%2FFhE46vmEIBwl5QIFCejW%2Bx2hfKtMZdGE6MutKVGmToCXh10qUHow%2BxOdN1CKDJO3uwoc0fjkAAi6PLLeum1zCAU9CBvphhN8myM%2FMeWWACY4iRbggvQ4I6644Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7ee2a6754-ATL
                                                                                        2024-01-31 18:21:07 UTC500INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6d 64 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 34 31 37 38 36 31 38 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 6c 69 6e 6b 65 64 69 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 20 33 61 32 20 32 20 30 20 30 20 31 20 32 20 32 76 31 34 61 32 20 32 20 30 20 30 20 31 2d 32 20 32 48 35 61 32 20 32 20 30 20 30 20 31 2d 32 2d 32 56 35 61 32 20 32 20 30 20 30 20 31 20 32 2d 32 7a 6d 2d 2e 35 20 31 35 2e 35 76 2d 35 2e 33 61 33 2e 32 36 20 33 2e 32 36 20 30 20 30 20 30 2d 33 2e 32 36 2d 33 2e 32 36 63 2d 2e 38 35 20 30
                                                                                        Data Ascii: {"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0
                                                                                        2024-01-31 18:21:07 UTC712INData Raw: 64 6f 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 30 2e 39 34 20 31 34 63 2d 2e 32 38 20 31 2e 34 31 2d 32 2e 34 34 20 32 2e 39 36 2d 34 2e 39 37 20 33 2e 32 36 63 2d 31 2e 33 31 2e 31 35 2d 32 2e 36 2e 33 2d 33 2e 39 37 2e 32 34 63 2d 32 2e 32 35 2d 2e 31 31 2d 34 2d 2e 35 34 2d 34 2d 2e 35 34 76 2e 36 32 63 2e 33 32 20 32 2e 32 32 20 32 2e 32 32 20 32 2e 33 35 20 34 2e 30 33 20 32 2e 34 32 63 31 2e 38 32 2e 30 35 20 33 2e 34 34 2d 2e 34 36 20 33 2e 34 34 2d 2e 34 36 6c 2e 30 38 20 31 2e 36 35 73 2d 31 2e 32 38 2e 36 38 2d 33 2e 35 35 2e 38 31 63 2d 31 2e 32 35 2e 30 37 2d 32 2e 38 31 2d 2e 30 33 2d 34 2e 36 32 2d 2e 35 63 2d 33 2e 39 32 2d 31 2e 30 35 2d 34 2e
                                                                                        Data Ascii: don":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.81-.03-4.62-.5c-3.92-1.05-4.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        95192.168.2.549813172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC370OUTGET /logos.json?icons=producthunt HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC872INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 707
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lSF5PIdh3%2Fj4rU6eOA4DxYb0SfCnCZDZg%2Bwcryh3usapJFSqDRosiD%2B3gIY0hd23JcSEnkvzz4ubVqLVRP%2BibX4bR8oqiOHXOJ2psC8uj5i7%2FUHkY6X1R5McG%2BALt0cCLtvrdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f7da77450f-ATL
                                                                                        2024-01-31 18:21:07 UTC497INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6c 6f 67 6f 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 33 36 36 32 38 32 31 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 68 75 6e 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 5c 22 6c 6f 67 6f 73 50 72 6f 64 75 63 74 68 75 6e 74 30 5c 22 20 78 31 3d 5c 22 35 30 25 5c 22 20 78 32 3d 5c 22 35 30 25 5c 22 20 79 31 3d 5c 22 30 25 5c 22 20 79 32 3d 5c 22 31 30 30 25 5c 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 5c 22 30 25 5c 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 5c 22 23 44 41 35 35 32 46 5c 22 2f 3e 3c 73 74 6f 70 20
                                                                                        Data Ascii: {"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop
                                                                                        2024-01-31 18:21:07 UTC210INData Raw: 66 69 6c 6c 3d 5c 22 23 46 46 46 5c 22 20 64 3d 5c 22 4d 39 36 20 37 36 2e 38 76 31 30 32 2e 34 68 31 39 2e 32 76 2d 33 32 68 32 39 2e 30 35 36 63 31 39 2e 32 39 36 2d 2e 35 31 32 20 33 34 2e 39 34 34 2d 31 36 2e 31 36 20 33 34 2e 39 34 34 2d 33 35 2e 32 63 30 2d 31 39 2e 35 35 32 2d 31 35 2e 36 34 38 2d 33 35 2e 32 2d 33 34 2e 39 34 34 2d 33 35 2e 32 7a 6d 34 38 2e 34 39 33 20 35 31 2e 32 48 31 31 35 2e 32 56 39 36 68 32 39 2e 32 39 33 63 38 2e 35 36 33 20 30 20 31 35 2e 35 30 37 20 37 2e 31 36 38 20 31 35 2e 35 30 37 20 31 36 73 2d 36 2e 39 34 34 20 31 36 2d 31 35 2e 35 30 37 20 31 36 5c 22 2f 3e 3c 2f 67 3e 22 7d 7d 7d
                                                                                        Data Ascii: fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        96192.168.2.549817104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC722OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC896INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c2WkH3L86Reg1pCk%2BA98XBtrgVscvtDy8jo%2FIvRCOAVC7hQ81P38dAhLTDoexIgayNVlCZU4Io29AQnL9vD54cTZsZ%2BGqnW9UtvIH%2FeXga3jzTiWfLLM1oL5v2xZ2pd1Og%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f82830675e-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC473INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 30 20 31 2d 34 30 2d 34 30 56 38 30 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36 61 38 30 2e 30 37
                                                                                        Data Ascii: 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 30 20 30 2d 36 39 2e 36 35 2d 36 38 43 38 39 2e 35 36 20 33 36 2e 38 38 20 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20 31 32 20 30 20 30
                                                                                        Data Ascii: 0 0-69.65-68C89.56 36.88 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12 12 0 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 32 34 48 39 36 5a 6d 31 31 32 20 31 35 32 48 34 38 56 39 36 68 31 36 30 7a 6d 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e 36 38 61 38 20 38
                                                                                        Data Ascii: 24H96Zm112 152H48V96h160zm-68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.68a8 8
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 2d 31 36 68 31 36 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32 30 20 32 30 20 30
                                                                                        Data Ascii: 16V48a16 16 0 0 1 16-16h160a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a20 20 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 30 20 30 20 31 20 31 2e 36 36 2d 36 2e 38 36 6c 33 30 2e 33 31 2d 33 36 2e 33 33 43 37 31 20 31 33 34 2e 32 35 20 37 36 2e 37 20 31 36 31 2e 34 33 20 39 34 2e 38 31 20 31 39 32 6d 31 31 39 2e 33 34 2d 34 34 2e 37 36 6c 2d 33 30 2e 33 31 2d 33 36 2e 33 33 63 31 2e 32 31 20 32 33 2e 33 34 2d 34 2e 35 34 20 35 30 2e 35 32 2d 32 32 2e 36 35 20 38 31 2e 30 39 6c 32 39 2e 34 35 20 32 32 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 31 32 2e 38 31 2d 34 2e 35 31 6c 31 32 2e 33 36 2d 35 35 2e 36 33 61 38 20 38 20 30 20 30 20 30 2d 31 2e 36 36 2d 36 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 35 32 20 32 32 34 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36
                                                                                        Data Ascii: 0 0 1 1.66-6.86l30.31-36.33C71 134.25 76.7 161.43 94.81 192m119.34-44.76l-30.31-36.33c1.21 23.34-4.54 50.52-22.65 81.09l29.45 22.24a8 8 0 0 0 12.81-4.51l12.36-55.63a8 8 0 0 0-1.66-6.86\" opacity=\".2\"/><path d=\"M152 224a8 8 0 0 1-8 8h-32a8 8 0 0 1 0-16
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 39 37 2e 35 38 20 31 32 39 2e 30 36 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38 20 30 6c 31 39 2d 35 31 2e 36 31 6c 35 31 2e 36 35 2d 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 2d 32 39 2e 38 38 5a 4d 31 34 30 2e 33 39 20 31 36 33 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20 30 2d 39 2e 34 33 20 39 2e 34 33 6c 2d 31 39 20 35 31 2e 34 36 4c
                                                                                        Data Ascii: Color\" d=\"m197.58 129.06l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88 0l19-51.61l51.65-19a15.92 15.92 0 0 0 0-29.88ZM140.39 163a15.87 15.87 0 0 0-9.43 9.43l-19 51.46L
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 39 5a 4d 31 34 34 20 34 30 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 56 31 36 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 31 36 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 31 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 6d 31 30 34 20 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 38 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 38 61 38 20 38 20 30 20 30 20 31 20 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 74 75 64 65 6e 74 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d
                                                                                        Data Ascii: 19ZM144 40a8 8 0 0 1 8-8h16V16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 0 16h-16v16a8 8 0 0 1-16 0V48h-16a8 8 0 0 1-8-8m104 48a8 8 0 0 1-8 8h-8v8a8 8 0 0 1-16 0v-8h-8a8 8 0 0 1 0-16h8v-8a8 8 0 0 1 16 0v8h8a8 8 0 0 1 8 8\"/></g>"},"student-duotone":{"body":"<g fill=
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 36 34 20 36 34 20 30 20 31 20 31 20 31 32 36 2d 31 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 34 30 20 31 35 32 68 2d 34 30 2e 34 35 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 2d 38 61 37 32 20 37 32 20 30 20 30 20 30 2d 31 34 34 20 30 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 20 38 48 31 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 32 32 34 61 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 6d 2d 31 36 38 2d 38 61 35 36 20 35 36 20 30 20 31 20 31 20 31 31 31 2e 34 31 20 38 48 37 32 2e 35 39 61 35 36 2e 31 33 20 35 36 2e 31 33 20 30 20 30 20 31 2d 2e 35 39 2d 38 6d 31 34 34 20 35 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 48 34 38 61 38 20 38 20 30 20 30
                                                                                        Data Ascii: 64 64 0 1 1 126-16\" opacity=\".2\"/><path d=\"M240 152h-40.45a73.54 73.54 0 0 0 .45-8a72 72 0 0 0-144 0a73.54 73.54 0 0 0 .45 8H16a8 8 0 0 0 0 16h224a8 8 0 0 0 0-16m-168-8a56 56 0 1 1 111.41 8H72.59a56.13 56.13 0 0 1-.59-8m144 56a8 8 0 0 1-8 8H48a8 8 0 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 38 39 2e 30 37 20 35 32 61 38 20 38 20 30 20 31 20 30 20 31 33 2e 38 35 2d 38 4d 37 32 20 39 36 61 35 36 20 35 36 20 30 20 31 20 31 20 35 36 20 35 36 61 35 36 2e 30 36 20 35 36 2e 30 36 20 30 20 30 20 31 2d 35 36 2d 35 36 5c 22 2f 3e 22 7d 2c 22 75 73 65 72 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 33 34 2e 33 38 20 32 31 30 61 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 2d 36 30 2e 37 38 2d 35 33 2e 32 33 61 37 36 20 37 36 20 30 20 31 20 30 2d 39 31 2e 32 20 30 41 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 20 32 31 2e 36 32 20 32 31 30 61 31 32 20 31 32 20 30 20 31 20 30 20 32 30 2e 37 37 20 31 32 63 31 38 2e 31 32 2d
                                                                                        Data Ascii: 89.07 52a8 8 0 1 0 13.85-8M72 96a56 56 0 1 1 56 56a56.06 56.06 0 0 1-56-56\"/>"},"user-bold":{"body":"<path fill=\"currentColor\" d=\"M234.38 210a123.36 123.36 0 0 0-60.78-53.23a76 76 0 1 0-91.2 0A123.36 123.36 0 0 0 21.62 210a12 12 0 1 0 20.77 12c18.12-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        97192.168.2.549821104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC368OUTGET /ic.json?icons=baseline-discord HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC895INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1090
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2BD1Dzs7NrSGm0ejAlI2dtMeP55wAl6WVsEEFVJNKqkb39%2BRvZLXv6irmgxvlse92wrdAAqQbur8zMqjLAJRJLnxUh0eKSLJ1JX68WcGYPfs9yMe33ZmjYbs%2Fp2WG%2BmDgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f85d9aadad-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC474INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 69 63 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 32 36 32 39 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 62 61 73 65 6c 69 6e 65 2d 64 69 73 63 6f 72 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 2e 32 37 20 35 2e 33 33 43 31 37 2e 39 34 20 34 2e 37 31 20 31 36 2e 35 20 34 2e 32 36 20 31 35 20 34 61 2e 30 39 2e 30 39 20 30 20 30 20 30 2d 2e 30 37 2e 30 33 63 2d 2e 31 38 2e 33 33 2d 2e 33 39 2e 37 36 2d 2e 35 33 20 31 2e 30 39 61 31 36 2e 30 39 20 31 36 2e 30 39 20 30 20 30 20 30 2d 34 2e 38 20 30 63 2d 2e 31
                                                                                        Data Ascii: {"prefix":"ic","lastModified":1702312629,"aliases":{},"width":24,"height":24,"icons":{"baseline-discord":{"body":"<path fill=\"currentColor\" d=\"M19.27 5.33C17.94 4.71 16.5 4.26 15 4a.09.09 0 0 0-.07.03c-.18.33-.39.76-.53 1.09a16.09 16.09 0 0 0-4.8 0c-.1
                                                                                        2024-01-31 18:21:07 UTC616INData Raw: 30 32 2d 2e 30 34 20 30 2d 2e 30 38 2d 2e 30 34 2d 2e 30 39 63 2d 2e 35 37 2d 2e 32 32 2d 31 2e 31 31 2d 2e 34 38 2d 31 2e 36 34 2d 2e 37 38 63 2d 2e 30 34 2d 2e 30 32 2d 2e 30 34 2d 2e 30 38 2d 2e 30 31 2d 2e 31 31 63 2e 31 31 2d 2e 30 38 2e 32 32 2d 2e 31 37 2e 33 33 2d 2e 32 35 63 2e 30 32 2d 2e 30 32 2e 30 35 2d 2e 30 32 2e 30 37 2d 2e 30 31 63 33 2e 34 34 20 31 2e 35 37 20 37 2e 31 35 20 31 2e 35 37 20 31 30 2e 35 35 20 30 63 2e 30 32 2d 2e 30 31 2e 30 35 2d 2e 30 31 2e 30 37 2e 30 31 63 2e 31 31 2e 30 39 2e 32 32 2e 31 37 2e 33 33 2e 32 36 63 2e 30 34 2e 30 33 2e 30 34 2e 30 39 2d 2e 30 31 2e 31 31 63 2d 2e 35 32 2e 33 31 2d 31 2e 30 37 2e 35 36 2d 31 2e 36 34 2e 37 38 63 2d 2e 30 34 2e 30 31 2d 2e 30 35 2e 30 36 2d 2e 30 34 2e 30 39 63 2e 33 32 2e
                                                                                        Data Ascii: 02-.04 0-.08-.04-.09c-.57-.22-1.11-.48-1.64-.78c-.04-.02-.04-.08-.01-.11c.11-.08.22-.17.33-.25c.02-.02.05-.02.07-.01c3.44 1.57 7.15 1.57 10.55 0c.02-.01.05-.01.07.01c.11.09.22.17.33.26c.04.03.04.09-.01.11c-.52.31-1.07.56-1.64.78c-.04.01-.05.06-.04.09c.32.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        98192.168.2.549818104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC566OUTGET /logos.json?icons=producthunt HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC890INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 707
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rtD7TyegnHoFaEidWq9k8Fsv6c%2B8D%2FfZ5FeISeKokkEiJm1j7xmJjCZb5yAyn6BWnzQDVhE2crijSefTDvgOzPXyrROYD6PeqTXhilYWOKYi1xSytJgu6ld4aDuHMl48Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f848ef78cb-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC479INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6c 6f 67 6f 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 33 36 36 32 38 32 31 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 68 75 6e 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 5c 22 6c 6f 67 6f 73 50 72 6f 64 75 63 74 68 75 6e 74 30 5c 22 20 78 31 3d 5c 22 35 30 25 5c 22 20 78 32 3d 5c 22 35 30 25 5c 22 20 79 31 3d 5c 22 30 25 5c 22 20 79 32 3d 5c 22 31 30 30 25 5c 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 5c 22 30 25 5c 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 5c 22 23 44 41 35 35 32 46 5c 22 2f 3e 3c 73 74 6f 70 20
                                                                                        Data Ascii: {"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop
                                                                                        2024-01-31 18:21:07 UTC228INData Raw: 20 31 32 38 20 31 32 38 5c 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 23 46 46 46 5c 22 20 64 3d 5c 22 4d 39 36 20 37 36 2e 38 76 31 30 32 2e 34 68 31 39 2e 32 76 2d 33 32 68 32 39 2e 30 35 36 63 31 39 2e 32 39 36 2d 2e 35 31 32 20 33 34 2e 39 34 34 2d 31 36 2e 31 36 20 33 34 2e 39 34 34 2d 33 35 2e 32 63 30 2d 31 39 2e 35 35 32 2d 31 35 2e 36 34 38 2d 33 35 2e 32 2d 33 34 2e 39 34 34 2d 33 35 2e 32 7a 6d 34 38 2e 34 39 33 20 35 31 2e 32 48 31 31 35 2e 32 56 39 36 68 32 39 2e 32 39 33 63 38 2e 35 36 33 20 30 20 31 35 2e 35 30 37 20 37 2e 31 36 38 20 31 35 2e 35 30 37 20 31 36 73 2d 36 2e 39 34 34 20 31 36 2d 31 35 2e 35 30 37 20 31 36 5c 22 2f 3e 3c 2f 67 3e 22 7d 7d 7d
                                                                                        Data Ascii: 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        99192.168.2.549816104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC569OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC890INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QS17AiweAMwOi8v18%2FBsi8mvIinmRW3dW2fo31VXsCWyxMbWQIxBYyBP9Il1YJ7zURsxNmqYcQyQxlalyLbqOhqzK72B6ZriWRPWKW%2BWEuBpECgoILj2ageGuQykIUwrkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f828b4ad6b-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        100192.168.2.549820172.67.185.514431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC925OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.simplesvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC896INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JVnEKizYkBSBNybHPKR8ClKbzV5g9LQzm1lUrI30jiyskj7RLko%2BFBk506BmYh%2F0C5hp5ksNxJvT3Pms3C0s4xE6M7S7Nnhvs9PTOKPEFGraAZrl3Fw03UEEBPmklFKmsd42Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f88b7d53f6-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC473INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 30 20 31 2d 34 30 2d 34 30 56 38 30 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36 61 38 30 2e 30 37
                                                                                        Data Ascii: 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 30 20 30 2d 36 39 2e 36 35 2d 36 38 43 38 39 2e 35 36 20 33 36 2e 38 38 20 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20 31 32 20 30 20 30
                                                                                        Data Ascii: 0 0-69.65-68C89.56 36.88 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12 12 0 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 32 34 48 39 36 5a 6d 31 31 32 20 31 35 32 48 34 38 56 39 36 68 31 36 30 7a 6d 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e 36 38 61 38 20 38
                                                                                        Data Ascii: 24H96Zm112 152H48V96h160zm-68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.68a8 8
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 2d 31 36 68 31 36 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32 30 20 32 30 20 30
                                                                                        Data Ascii: 16V48a16 16 0 0 1 16-16h160a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a20 20 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 30 20 30 20 31 20 31 2e 36 36 2d 36 2e 38 36 6c 33 30 2e 33 31 2d 33 36 2e 33 33 43 37 31 20 31 33 34 2e 32 35 20 37 36 2e 37 20 31 36 31 2e 34 33 20 39 34 2e 38 31 20 31 39 32 6d 31 31 39 2e 33 34 2d 34 34 2e 37 36 6c 2d 33 30 2e 33 31 2d 33 36 2e 33 33 63 31 2e 32 31 20 32 33 2e 33 34 2d 34 2e 35 34 20 35 30 2e 35 32 2d 32 32 2e 36 35 20 38 31 2e 30 39 6c 32 39 2e 34 35 20 32 32 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 31 32 2e 38 31 2d 34 2e 35 31 6c 31 32 2e 33 36 2d 35 35 2e 36 33 61 38 20 38 20 30 20 30 20 30 2d 31 2e 36 36 2d 36 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 35 32 20 32 32 34 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36
                                                                                        Data Ascii: 0 0 1 1.66-6.86l30.31-36.33C71 134.25 76.7 161.43 94.81 192m119.34-44.76l-30.31-36.33c1.21 23.34-4.54 50.52-22.65 81.09l29.45 22.24a8 8 0 0 0 12.81-4.51l12.36-55.63a8 8 0 0 0-1.66-6.86\" opacity=\".2\"/><path d=\"M152 224a8 8 0 0 1-8 8h-32a8 8 0 0 1 0-16
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 39 37 2e 35 38 20 31 32 39 2e 30 36 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38 20 30 6c 31 39 2d 35 31 2e 36 31 6c 35 31 2e 36 35 2d 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 2d 32 39 2e 38 38 5a 4d 31 34 30 2e 33 39 20 31 36 33 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20 30 2d 39 2e 34 33 20 39 2e 34 33 6c 2d 31 39 20 35 31 2e 34 36 4c
                                                                                        Data Ascii: Color\" d=\"m197.58 129.06l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88 0l19-51.61l51.65-19a15.92 15.92 0 0 0 0-29.88ZM140.39 163a15.87 15.87 0 0 0-9.43 9.43l-19 51.46L
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 39 5a 4d 31 34 34 20 34 30 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 56 31 36 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 31 36 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 31 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 6d 31 30 34 20 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 38 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 38 61 38 20 38 20 30 20 30 20 31 20 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 74 75 64 65 6e 74 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d
                                                                                        Data Ascii: 19ZM144 40a8 8 0 0 1 8-8h16V16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 0 16h-16v16a8 8 0 0 1-16 0V48h-16a8 8 0 0 1-8-8m104 48a8 8 0 0 1-8 8h-8v8a8 8 0 0 1-16 0v-8h-8a8 8 0 0 1 0-16h8v-8a8 8 0 0 1 16 0v8h8a8 8 0 0 1 8 8\"/></g>"},"student-duotone":{"body":"<g fill=
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 36 34 20 36 34 20 30 20 31 20 31 20 31 32 36 2d 31 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 34 30 20 31 35 32 68 2d 34 30 2e 34 35 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 2d 38 61 37 32 20 37 32 20 30 20 30 20 30 2d 31 34 34 20 30 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 20 38 48 31 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 32 32 34 61 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 6d 2d 31 36 38 2d 38 61 35 36 20 35 36 20 30 20 31 20 31 20 31 31 31 2e 34 31 20 38 48 37 32 2e 35 39 61 35 36 2e 31 33 20 35 36 2e 31 33 20 30 20 30 20 31 2d 2e 35 39 2d 38 6d 31 34 34 20 35 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 48 34 38 61 38 20 38 20 30 20 30
                                                                                        Data Ascii: 64 64 0 1 1 126-16\" opacity=\".2\"/><path d=\"M240 152h-40.45a73.54 73.54 0 0 0 .45-8a72 72 0 0 0-144 0a73.54 73.54 0 0 0 .45 8H16a8 8 0 0 0 0 16h224a8 8 0 0 0 0-16m-168-8a56 56 0 1 1 111.41 8H72.59a56.13 56.13 0 0 1-.59-8m144 56a8 8 0 0 1-8 8H48a8 8 0 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 38 39 2e 30 37 20 35 32 61 38 20 38 20 30 20 31 20 30 20 31 33 2e 38 35 2d 38 4d 37 32 20 39 36 61 35 36 20 35 36 20 30 20 31 20 31 20 35 36 20 35 36 61 35 36 2e 30 36 20 35 36 2e 30 36 20 30 20 30 20 31 2d 35 36 2d 35 36 5c 22 2f 3e 22 7d 2c 22 75 73 65 72 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 33 34 2e 33 38 20 32 31 30 61 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 2d 36 30 2e 37 38 2d 35 33 2e 32 33 61 37 36 20 37 36 20 30 20 31 20 30 2d 39 31 2e 32 20 30 41 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 20 32 31 2e 36 32 20 32 31 30 61 31 32 20 31 32 20 30 20 31 20 30 20 32 30 2e 37 37 20 31 32 63 31 38 2e 31 32 2d
                                                                                        Data Ascii: 89.07 52a8 8 0 1 0 13.85-8M72 96a56 56 0 1 1 56 56a56.06 56.06 0 0 1-56-56\"/>"},"user-bold":{"body":"<path fill=\"currentColor\" d=\"M234.38 210a123.36 123.36 0 0 0-60.78-53.23a76 76 0 1 0-91.2 0A123.36 123.36 0 0 0 21.62 210a12 12 0 1 0 20.77 12c18.12-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        101192.168.2.549819172.67.185.514431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC572OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.simplesvg.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://capacities.io
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC900INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7FLDfHm9qITQ8%2FC3xQC2VERyq35zZvvP14Zvjo%2BXM04Pu0oTtCIrutEr265m3yD8H9Uez1zlM6ga6MgNxSsIFMV8j6FUlhxn37Ge7xazHGZtmFemM%2B3%2FnKd0Ekz%2B72UH8Dxcvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8f888bead6e-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        102192.168.2.5498223.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC580OUTGET /assets/Inter-SemiBold.15226129.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 105804
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "007ad31a53f4ab3f58ee74f2308482ce"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 32b9596b9fc01b0e4c30af57fb1593a4.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: cwl4rInJ2HCKqHm3IshtTHoo1w39N-Os8QkIZURR2ve-Jp7F3mf5og==
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d 4c 00 0d 00 00 00 04 bd 40 00 01 9c ef 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 40 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a6 6c 86 e4 1f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 24 07 81 c9 2d 5b 37 33 b4 de 4f f1 b7 f7 ba b2 de 71 96 16 ad 8a 38 56 67 02 41 d0 80 c8 fc c7 e8 5f 23 be 99 7a 00 36 d5 ee bf 9b a7 11 95 8c b9 87 f9 00 21 32 82 b4 ea 18 c3 03 1b 0e a5 32 7b d5 11 54 af fd 7e 90 d0 9b d5 c7 89 1f d9 f4 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df d7 f2 23 fc cd de 4c 92 ce ec 6e 12 92 90 10 40 c2 47 08 88 88 a2 80 15 7f b5 ad b5 9f ab ad ad 6d ef ae bd 83 28 84 18 21 16 4e 35 8c 10 33 aa 0d 4e 95 18 aa ca 25 a9 b2 59 c6 24 11 9a 69 2e 28 d0 d2 56 d9 6e 10
                                                                                        Data Ascii: wOF2L@@J`lT6$N $-[73Oq8VgA_#z6!22{T~#Ln@Gm(!N53N%Y$i.(Vn
                                                                                        2024-01-31 18:21:07 UTC16384INData Raw: e2 ef f9 10 2f 50 64 41 80 02 a9 40 d7 29 70 8e 06 05 d9 4f bf 20 fe 19 04 79 7b c0 55 43 e6 fb e9 90 8c 27 ea 10 d2 86 f0 ad 6b 10 02 6c 1c e1 b6 70 08 11 51 cc bd 8c 90 13 ca 31 5d f3 78 8b 56 42 da 75 4c 74 d1 ee d8 ab 2f be d5 1f 07 0c 4d 1a a1 b9 90 cf b7 88 30 1b 85 7c 31 a2 0e c9 67 2d 1b d7 96 06 62 21 c8 30 1b 1b f8 52 44 48 2d c0 6f 0c 10 73 29 02 51 a4 44 cf 1f 98 cf e6 8b f5 df 5c 70 8a 82 02 48 c2 b2 68 7c b5 a4 19 80 da 2e fd 2c 88 ed 1e 33 88 59 0c 19 6a ae 4e a8 c9 a4 85 20 54 c5 7d b2 0e 21 5f 6d de 89 3a a1 21 09 0d 2a 34 49 0e bd 68 ea 5e b0 5f 92 79 68 d6 4f cc 0f 10 9b 1b 33 86 ea 04 68 92 cc 0d b1 9f 71 57 98 cf 4d fb f4 c2 c2 bc 81 98 21 8a cc 32 ee e9 88 a8 7b 6c 90 2e c6 cf 93 4c e4 20 ac 95 c8 75 15 cc 09 5f 2e b6 f5 12 01 c3 48
                                                                                        Data Ascii: /PdA@)pO y{UC'klpQ1]xVBuLt/M0|1g-b!0RDH-os)QD\pHh|.,3YjN T}!_m:!*4Ih^_yhO3hqWM!2{l.L u_.H
                                                                                        2024-01-31 18:21:07 UTC1539INData Raw: 2c 6f d6 ea 32 ff 74 25 26 35 f8 44 74 82 6f 0c 33 5c 8d 5e 08 f8 45 03 03 d7 4c bb 58 0e fe 73 db 8a 64 08 10 60 ef 1b e8 ae ff 05 09 f2 9f 60 c1 f6 bb ee ba 7d 42 c6 8d 6b b2 73 53 c9 c9 e0 d6 a9 08 b7 dd 66 e9 8e 3b c4 85 0a 25 9a bb 4a fc 83 b0 92 ab 41 b8 fc 12 31 df c9 e5 de e6 53 22 cd e4 2c 51 9b a7 a2 45 6b cf 7d 05 2d ce 8b 10 53 d2 17 1e 94 0c 87 d8 d3 ad 3c f4 90 b4 38 71 b6 7b e4 91 9d e2 c5 d3 96 20 01 24 11 71 3c b9 e1 71 f4 7d 48 8a b3 27 90 1c 13 1b 52 dc e9 96 4a 73 31 e9 d3 93 98 e4 90 16 31 09 a4 7f ab 81 0c 32 d0 da 99 70 a9 2c dc 2a 9b e3 ca 89 f6 84 dc 68 65 c8 73 ae b5 7c c2 cf 82 fb 8c 1c 4f 9f c2 f0 81 22 8a 90 a7 78 3f 7b 9e 55 32 71 df 84 d2 a8 61 28 8b fb 36 3c 8f 3b 1a ca a3 99 e1 45 54 21 54 c4 e4 86 97 be 53 43 e5 0c d3 bc
                                                                                        Data Ascii: ,o2t%&5Dto3\^ELXsd``}BksSf;%JA1S",QEk}-S<8q{ $q<q}H'RJs112p,*hes|O"x?{U2qa(6<;ET!TSC
                                                                                        2024-01-31 18:21:07 UTC8949INData Raw: 7c ae 78 d0 4a a0 56 89 51 2c 80 c7 31 7e 00 24 59 fc 4d 32 4d 95 02 a1 52 69 56 9a 45 6f d2 69 51 86 e3 42 93 49 97 b2 1c 97 9a 6c ba 2b 07 f1 ca 65 b6 f2 90 ac 7c e6 54 10 15 01 f0 34 9a 01 50 e8 2a 3a 99 1b 15 14 53 4c c9 7a e6 3b de a3 84 12 4a 3f 26 a6 57 19 ab af 79 ce 40 95 c3 55 2f f8 5a 15 f0 d4 4b 86 ab 12 de 7a c5 48 b1 d8 a2 2a 67 4e 53 cd d6 aa e1 9b 6a a3 42 00 5e 47 cd 03 d4 b9 fd 07 f5 13 d5 ab 81 c7 62 d3 08 b1 9a 68 54 b3 2b ac 69 a1 4d ad bf 71 fe f6 3f e8 51 bb e3 62 c3 a6 57 1d 51 37 01 3a a3 16 00 ba 2c f9 a6 9b 0e f5 fc 9f 3f 8e 7e 44 2c 05 bc 89 64 00 f4 39 96 0d de ce 0d 11 fa e9 67 35 03 0c 20 c1 20 83 1c e4 1d ef b8 b9 87 20 a5 e1 e8 1c 80 11 57 c1 60 74 22 97 31 c6 a8 59 e3 3c 7e 0d 26 26 aa 98 64 92 85 3d 05 e9 7a cf 77 4d 87
                                                                                        Data Ascii: |xJVQ,1~$YM2MRiVEoiQBIl+e|T4P*:SLz;J?&Wy@U/ZKzH*gNSjB^GbhT+iMq?QbWQ7:,?~D,d9g5 W`t"1Y<~&&d=zwM
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: c7 a0 05 b0 a6 34 e7 04 95 94 ae 15 2b 3d 21 16 05 3d d0 6e 87 a4 2b df 9f e8 3c 1e 29 12 c4 dd 16 b7 e7 79 d2 88 b2 e2 1a 5d 57 94 2a 54 72 db c1 a3 54 2f db b3 dd a0 83 8f ef 1f 23 2e 5e c1 5c 02 84 3d b2 28 b1 be 7d 1e 0f 89 43 02 2b 64 85 c0 3e cc 80 c3 df b0 2f 66 02 a1 1f 29 f6 c3 2c 22 82 1d 37 a0 a8 99 6a 4b 9c 22 d0 c4 40 2f 18 f9 fe 8d 44 b4 7b 03 49 d2 66 d1 a9 0a 1b 37 76 d3 19 19 69 45 f5 09 da f3 25 e8 78 96 c7 c4 5c 7c d3 d8 9a 0b 1c 28 7b 54 81 dc 66 2e d7 51 5e 2d 81 92 44 01 5c 31 eb 61 dc 27 2f 56 2a 2b 82 5a 85 84 d2 4a 29 c0 30 0c d4 81 df 32 56 70 32 61 3c b7 26 ed 7f 64 84 ef f5 b4 aa 01 ee a7 08 79 b9 60 7e ac ed 55 77 55 19 f8 e8 a8 dc 47 3d ce af e1 f6 07 b1 2a e2 58 19 f9 08 62 b9 e0 64 df eb 5e cf bf 36 be 56 b0 0f fe e4 4f 78
                                                                                        Data Ascii: 4+=!=n+<)y]W*TrT/#.^\=(}C+d>/f),"7jK"@/D{If7viE%x\|({Tf.Q^-D\1a'/V*+ZJ)02Vp2a<&dy`~UwUG=*Xbd^6VOx
                                                                                        2024-01-31 18:21:08 UTC2804INData Raw: 35 a7 a1 7b 5d ec 7e ab 96 ce 8d 2d ac 5c 78 b4 f3 b1 ff 85 a2 93 4d f7 d4 6e 6c ec e8 ce b5 99 25 7d 13 cb 22 3e a8 8a 4e a7 96 65 ea 3f 80 4c 31 a0 ea cf 1c 0b 4d 4a a9 4c 36 9a 01 8f 35 90 01 99 30 67 2d 2d 85 81 27 2a 18 a2 78 1a b7 ed dc fa ce c7 ad cf 64 80 a9 1d 02 a7 fa d0 49 16 51 17 2b 1f bc 2a 21 2a f3 a8 d1 ef f2 c0 91 2c be 2a 08 56 3c 3b e9 ab b2 f1 95 6c 8e 05 5d d0 ad 22 2a 89 89 b8 7d a9 09 bb f7 a5 3c fd 54 e4 db 3b 41 41 11 34 34 f9 79 86 2f c6 4b cb af a7 4e 1c dc 5c b8 6b 34 3b 66 bd 3f 7b d6 d2 ef 95 8c 80 bc c7 47 c9 07 bc 57 11 77 49 4f 6a e3 c2 08 9a 96 da a0 65 4c c4 05 63 2b 3a c0 0a 4c 4f b6 39 4b 70 b8 72 bc e5 21 dd 1b d4 7f 02 56 27 3b 5d 24 70 40 4f 52 9a 90 58 95 bd 7f 77 15 2b 2e c9 3c bf 7b 2d 71 f7 de aa 1c 30 b5 83 ef
                                                                                        Data Ascii: 5{]~-\xMnl%}">Ne?L1MJL650g--'*xdIQ+*!*,*V<;l]"*}<T;AA44y/KN\k4;f?{GWwIOjeLc+:LO9Kpr!V';]$p@ORXw+.<{-q0
                                                                                        2024-01-31 18:21:08 UTC1534INData Raw: c3 2b e1 23 a3 29 a5 f7 c1 b2 b2 6f 42 67 95 0f 99 a6 78 5f fc c4 9a db 20 d2 0a e2 e3 8e 7b 8d 49 0a 4c 27 73 a5 99 7b f2 25 7e 18 01 86 9b 12 83 37 84 97 53 79 c6 e2 65 a1 ee af 28 5e 3f a5 20 a3 02 5a bf 92 ab 88 ad 5b 1a d7 95 df 59 90 dc 36 dd 2e 21 da ff 25 8a c3 1f e7 ab a6 4d 8f 14 9c 7d 74 88 c1 c6 5b 77 d8 d0 48 52 a8 fc b7 d4 dc 8d 62 79 f8 f7 8d 3d b4 c0 46 1b 5e cb 89 9c 8b c7 69 26 0b d4 2f 4e 57 b1 00 b2 fc 24 cb e2 f8 f5 ba 24 04 ff d0 8c 82 c1 cc 23 9e d7 0c ef 0f c4 82 18 6e 8f 0b c9 2f 8c 3b 31 ec 89 bd 37 1b 57 df a5 48 c8 ec f9 5f 55 83 d8 e1 82 40 b9 1f 16 5c aa c1 95 c1 76 8d e0 b1 9a 23 7c ad 8f e7 64 a4 a4 ca f2 57 05 f2 d9 07 0c 8d bf de 0f 5a 5a bd 5b 6f fc c3 d8 eb df f0 0d a7 bc 1a 8e 55 18 61 a9 19 fa a4 1d 18 2d 36 ef dc ac
                                                                                        Data Ascii: +#)oBgx_ {IL's{%~7Sye(^? Z[Y6.!%M}t[wHRby=F^i&/NW$$#n/;17WH_U@\v#|dWZZ[oUa-6
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 6e 3c 1e 14 71 b9 f4 72 24 85 ee 7a ef 3f b1 dc be 31 ee a2 e6 b3 4b 97 2b df 96 19 a7 59 47 f7 22 98 02 e7 63 15 c4 1a 14 d4 09 79 55 32 f2 3d 88 77 65 46 8d 63 7a 41 eb 93 ab 0f 94 b1 3e 1e f9 80 a6 72 1a 7b f2 21 80 0e ab 21 80 52 7d f2 f3 82 09 a5 93 9a db 95 ec 3d c0 90 12 d1 2d b8 b4 f9 bc 73 a4 8b 20 dc c5 4f 37 20 50 2c c5 97 af cc cd 51 f7 74 35 27 32 a7 ab 5c 36 88 ec 03 f5 2f 3a 82 f4 02 02 1c 7f 78 c6 6e 62 92 3c 97 34 cb e8 4a 29 68 a9 b0 db 7b f7 96 bc df 52 1e 58 d7 64 df b9 44 c0 d3 42 88 e0 82 66 7c ff 2d bb e7 23 5c 80 47 1a 83 c0 f0 76 99 27 05 e8 6f a6 70 03 f1 f4 02 4b 8a f7 1a be 1c 73 34 2f 50 3d d4 46 65 62 7d cd f1 3f f1 d4 d0 9c a0 7b ed bb ed 7f cc e2 e4 46 c3 ae e2 94 b2 ff c7 f1 1f 05 dd 6f f3 f4 27 9c ae d7 b4 c7 97 9c 74 29
                                                                                        Data Ascii: n<qr$z?1K+YG"cyU2=weFczA>r{!!R}=-s O7 P,Qt5'2\6/:xnb<4J)h{RXdDBf|-#\Gv'opKs4/P=Feb}?{Fo't)
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 87 93 da e3 fb 77 ba f7 10 5e 83 32 7f 13 10 24 12 98 83 6c 5b 6a 13 f4 0e 53 d3 f4 9e 7b 0a 85 ac 43 f2 50 0e e5 c9 5d 94 ba 04 50 e3 12 68 17 c0 bd 95 79 54 64 ba 2e ba 5e 62 2c 7d eb 0d ee 26 ae 0a 3b 4e 5d 43 46 4d 26 db 13 4f a3 1e 42 28 4b 7b 45 d6 20 6d 1a 39 15 95 6a 6b 72 38 d1 da af e3 66 ed 7b e9 e9 62 bd 45 e1 c5 22 7d e9 99 77 38 30 9a 18 61 ad bd bf 0a 28 48 5e 63 0e 5a f9 cd 6c f2 10 50 2c be 80 d6 5b 86 be 0b 48 a6 d9 c9 c1 ae 8b 3d 1d 99 29 d9 c7 3a 97 3b 97 6a 58 56 e2 e9 b6 56 a4 ac 5b 0e 28 52 5e cd b4 f0 0d f3 3f 6b 89 7d 43 41 6a 8a 04 d1 d7 fd c7 fd 67 9a d1 eb a2 0c cb c5 5d 8d e2 f5 c8 d4 49 29 f4 62 65 bf 6f 91 78 90 61 a0 2a c4 bc 34 ac 0e ac c8 4a c6 54 66 05 56 ca dd 25 d9 22 02 52 08 68 55 05 96 65 61 92 ab 7c a7 f7 48 76 f2
                                                                                        Data Ascii: w^2$l[jS{CP]PhyTd.^b,}&;N]CFM&OB(K{E m9jkr8f{bE"}w80a(H^cZlP,[H=):;jXVV[(R^?k}CAjg]I)beoxa*4JTfV%"RhUea|Hv
                                                                                        2024-01-31 18:21:08 UTC9058INData Raw: 24 78 e1 da ca be 4c 62 45 0d 19 6a f3 f8 17 83 98 06 fd 6f 3e 58 45 94 f4 15 c6 a0 83 f4 f5 0a 54 3c d0 5e fd 8f 36 27 3c 4d 27 d1 99 81 55 83 ba ef ab 88 02 7e 2c 10 c0 bd 58 21 1c 81 7e 58 21 af 97 16 0d e3 c7 96 fa 28 72 8a 4f b1 74 ce b1 29 5c b9 b0 55 74 b4 48 31 ee 7c cc 4a a1 88 a7 59 e9 86 55 56 92 fe b6 c2 c2 79 84 bb cd 3b cf ce 05 ee 79 84 1f c9 47 cf 90 e4 72 ec 75 ee 0b 0e b2 f6 45 5d 52 c6 ae 5f da 39 eb ca cd 76 de ab 1c 67 a1 9d 52 5b 53 c1 af 68 9c 79 80 3b f5 a6 50 be 3a 7d 56 ea f2 3a b9 20 24 8f 30 d9 23 a3 ac 67 fc 45 2b 7d ed fc a6 d0 a6 a0 0c 55 f9 a8 a3 9c f3 30 89 e0 2f 3f 56 54 e7 2c 53 de 77 4f ec ec 93 95 61 ac 87 02 47 1d 51 f3 45 9b 0f de 6d 3c 9d 69 6a ab af c2 72 09 e2 bf f8 b5 a6 c7 9c 13 75 45 65 35 19 4c 23 35 c7 2b ec
                                                                                        Data Ascii: $xLbEjo>XET<^6'<M'U~,X!~X!(rOt)\UtH1|JYUVy;yGruE]R_9vgR[Shy;P:}V: $0#gE+}U0/?VT,SwOaGQEm<ijruEe5L#5+


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        103192.168.2.549824104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC372OUTGET /mdi.json?icons=linkedin%2Cmastodon HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC897INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 1212
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kYDGAP2AqiwkmyvncE6%2B1HV0Do9mwRICFZrazvYw9r%2FJ7eDFpgmox2F6HaWCTfP69Jea1Alr8ZIiVeuJ6j%2BGfiJdRJqJNiywIlSIkUap%2B%2Bkpsoq5qTt6HmvCniXwWu1zrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fa9dce78ce-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC472INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6d 64 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 34 31 37 38 36 31 38 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 6c 69 6e 6b 65 64 69 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 39 20 33 61 32 20 32 20 30 20 30 20 31 20 32 20 32 76 31 34 61 32 20 32 20 30 20 30 20 31 2d 32 20 32 48 35 61 32 20 32 20 30 20 30 20 31 2d 32 2d 32 56 35 61 32 20 32 20 30 20 30 20 31 20 32 2d 32 7a 6d 2d 2e 35 20 31 35 2e 35 76 2d 35 2e 33 61 33 2e 32 36 20 33 2e 32 36 20 30 20 30 20 30 2d 33 2e 32 36 2d 33 2e 32 36 63 2d 2e 38 35 20 30
                                                                                        Data Ascii: {"prefix":"mdi","lastModified":1704178618,"aliases":{},"width":24,"height":24,"icons":{"linkedin":{"body":"<path fill=\"currentColor\" d=\"M19 3a2 2 0 0 1 2 2v14a2 2 0 0 1-2 2H5a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2zm-.5 15.5v-5.3a3.26 3.26 0 0 0-3.26-3.26c-.85 0
                                                                                        2024-01-31 18:21:07 UTC740INData Raw: 2d 38 2e 33 37 48 35 2e 35 76 38 2e 33 37 7a 5c 22 2f 3e 22 7d 2c 22 6d 61 73 74 6f 64 6f 6e 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 30 2e 39 34 20 31 34 63 2d 2e 32 38 20 31 2e 34 31 2d 32 2e 34 34 20 32 2e 39 36 2d 34 2e 39 37 20 33 2e 32 36 63 2d 31 2e 33 31 2e 31 35 2d 32 2e 36 2e 33 2d 33 2e 39 37 2e 32 34 63 2d 32 2e 32 35 2d 2e 31 31 2d 34 2d 2e 35 34 2d 34 2d 2e 35 34 76 2e 36 32 63 2e 33 32 20 32 2e 32 32 20 32 2e 32 32 20 32 2e 33 35 20 34 2e 30 33 20 32 2e 34 32 63 31 2e 38 32 2e 30 35 20 33 2e 34 34 2d 2e 34 36 20 33 2e 34 34 2d 2e 34 36 6c 2e 30 38 20 31 2e 36 35 73 2d 31 2e 32 38 2e 36 38 2d 33 2e 35 35 2e 38 31 63 2d 31 2e 32 35 2e 30 37 2d 32 2e
                                                                                        Data Ascii: -8.37H5.5v8.37z\"/>"},"mastodon":{"body":"<path fill=\"currentColor\" d=\"M20.94 14c-.28 1.41-2.44 2.96-4.97 3.26c-1.31.15-2.6.3-3.97.24c-2.25-.11-4-.54-4-.54v.62c.32 2.22 2.22 2.35 4.03 2.42c1.82.05 3.44-.46 3.44-.46l.08 1.65s-1.28.68-3.55.81c-1.25.07-2.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        104192.168.2.549823104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC359OUTGET /ci.json?icons=youtube HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC886INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 563
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rfoC6GbgiaQRME0z7sNDQKx8qnygdMr4uhuJfoeK4XtvGtEIKfiaVkBPCdBkTznLmOCQH6ywZ6KdaJYhMBgeQX3B0t6ZLYRJzU1QHAWlE08dvOqjuSlGV5kEtqTIs3eSjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fa8dd912e5-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC483INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 63 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 36 39 32 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 79 6f 75 74 75 62 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 36 20 31 39 2e 30 31 32 68 2d 2e 30 32 63 2d 2e 30 36 32 20 30 2d 36 2e 32 36 35 2d 2e 30 31 32 2d 37 2e 38 33 2d 2e 34 33 37 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 37 36 34 2d 31 2e 37 36 35 41 32 36 2e 34 39 34 20 32 36 2e 34 39 34 20 30 20 30 20 31 20 31 2e 39 38 36 20 31 32 61 32 36 2e 36 34 36 20 32 36 2e 36 34 36 20
                                                                                        Data Ascii: {"prefix":"ci","lastModified":1702311692,"aliases":{},"width":24,"height":24,"icons":{"youtube":{"body":"<path fill=\"currentColor\" d=\"M12.006 19.012h-.02c-.062 0-6.265-.012-7.83-.437a2.5 2.5 0 0 1-1.764-1.765A26.494 26.494 0 0 1 1.986 12a26.646 26.646
                                                                                        2024-01-31 18:21:07 UTC80INData Raw: 33 2d 37 2e 35 35 33 2e 34 30 37 2d 37 2e 38 30 39 2e 34 30 37 5a 6d 2d 32 2d 31 30 2e 30 30 37 6c 2d 2e 30 30 35 20 36 6c 35 2e 32 31 32 2d 33 6c 2d 35 2e 32 30 37 2d 33 5a 5c 22 2f 3e 22 2c 22 68 69 64 64 65 6e 22 3a 74 72 75 65 7d 7d 7d
                                                                                        Data Ascii: 3-7.553.407-7.809.407Zm-2-10.007l-.005 6l5.212-3l-5.207-3Z\"/>","hidden":true}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        105192.168.2.549825104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC386OUTGET /ri.json?icons=product-hunt-fill%2Ctwitter-x-fill HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC890INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 535
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lJZZ3CgwH6131JYA7PcO40MJO9U%2B5ktRzOhOOJcu6qPmzUpmgZo1GNhiypLuxi3o7YbP2wdqOedNAbPzVR8tG%2FDauPztV8c2tEThSv0sEYXvi7DYPZbn8Css6RUoIuS0RQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8faacc26775-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC479INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 72 69 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 35 33 30 33 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 34 2c 22 68 65 69 67 68 74 22 3a 32 34 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 2d 68 75 6e 74 2d 66 69 6c 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 32 2e 30 30 31 20 32 32 63 2d 35 2e 35 32 33 20 30 2d 31 30 2d 34 2e 34 37 37 2d 31 30 2d 31 30 73 34 2e 34 37 37 2d 31 30 20 31 30 2d 31 30 73 31 30 20 34 2e 34 37 37 20 31 30 20 31 30 73 2d 34 2e 34 37 37 20 31 30 2d 31 30 20 31 30 6d 31 2e 33 33 34 2d 31 30 48 31 30 2e 35 56 39 68 32 2e 38 33 34 61 31 2e 35 20 31
                                                                                        Data Ascii: {"prefix":"ri","lastModified":1705303963,"aliases":{},"width":24,"height":24,"icons":{"product-hunt-fill":{"body":"<path fill=\"currentColor\" d=\"M12.001 22c-5.523 0-10-4.477-10-10s4.477-10 10-10s10 4.477 10 10s-4.477 10-10 10m1.334-10H10.5V9h2.834a1.5 1
                                                                                        2024-01-31 18:21:07 UTC56INData Raw: 37 31 33 20 36 2e 32 33 31 7a 6d 2d 31 2e 31 36 31 20 31 37 2e 35 32 68 31 2e 38 33 33 4c 37 2e 30 34 35 20 34 2e 31 32 36 48 35 2e 30 37 38 7a 5c 22 2f 3e 22 7d 7d 7d
                                                                                        Data Ascii: 713 6.231zm-1.161 17.52h1.833L7.045 4.126H5.078z\"/>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        106192.168.2.549826104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC841OUTGET /ph.json?icons=arrow-right-bold%2Carrow-square-out-bold%2Carrows-horizontal%2Cat-duotone%2Cbinoculars-duotone%2Cbook-duotone%2Cbook-open-bold%2Cbooks-duotone%2Ccalendar-bold%2Ccalendar-duotone%2Ccards-bold%2Ccaret-down-bold%2Ccurrency-circle-dollar-duotone%2Cdesktop-duotone%2Cfile-audio-duotone%2Cfile-cloud-duotone%2Cfile-csv-duotone%2Cfile-doc-duotone%2Cfile-duotone%2Cfile-image-duotone%2Cfile-ppt-duotone%2Cfile-text-duotone%2Cfile-x-duotone%2Cfire-duotone%2Cfolder-open-duotone%2Cfolder-simple-lock HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC896INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 13103
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vwEzc4Hs9cwK7aAKkS9TJ7eQtVGzDloEauhRiACwPp8Hq%2FoTPRBuNkaHGY%2FmOLTmTX7gbZh3lBrJzKXsCRUj09Y2F8y9ZmhDtOPbOsRWSdIfTGeQ%2FtCMc5vcL%2BjlP9Pilw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fab85844f6-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:07 UTC473INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 61 72 72 6f 77 2d 72 69 67 68 74 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 32 34 2e 34 39 20 31 33 36 2e 34 39 6c 2d 37 32 20 37 32 61 31 32 20 31 32 20 30 20 30 20 31 2d 31 37 2d 31 37 4c 31 38 37 20 31 34 30 48 34 30 61 31 32 20 31 32 20 30 20 30 20 31 20 30 2d 32 34 68 31 34 37 6c 2d 35 31 2e 34 39 2d 35 31 2e 35 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 37 2d 31 37 6c 37 32 20 37
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"arrow-right-bold":{"body":"<path fill=\"currentColor\" d=\"m224.49 136.49l-72 72a12 12 0 0 1-17-17L187 140H40a12 12 0 0 1 0-24h147l-51.49-51.52a12 12 0 0 1 17-17l72 7
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 30 20 30 20 30 2d 31 32 20 31 32 76 36 34 48 35 32 56 38 34 68 36 34 61 31 32 20 31 32 20 30 20 30 20 30 20 30 2d 32 34 48 34 38 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 32 38 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 2d 32 30 76 2d 36 38 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 5c 22 2f 3e 22 7d 2c 22 61 72 72 6f 77 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 32 33 37 2e 36 36 20 31 33 33 2e 36 36 6c 2d 33 32 20 33 32 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 33 32 2d 31 31 2e 33 32 4c 32 31 32 2e 36 39 20 31 33 36 48 34 33 2e 33 31
                                                                                        Data Ascii: 0 0 0-12 12v64H52V84h64a12 12 0 0 0 0-24H48a20 20 0 0 0-20 20v128a20 20 0 0 0 20 20h128a20 20 0 0 0 20-20v-68a12 12 0 0 0-12-12\"/>"},"arrows-horizontal":{"body":"<path fill=\"currentColor\" d=\"m237.66 133.66l-32 32a8 8 0 0 1-11.32-11.32L212.69 136H43.31
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 2d 31 76 37 33 2e 35 31 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 2d 39 2e 39 32 5a 4d 36 34 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 39 36 2d 31 34 31 2e 32 36 61 31 36 20 31 36 20 30 20 30 20 31 20 31 39 2e 32 39 20 31 6c 32 37 2e 35 20 36 32 2e 35 38 61 34 37 2e 39 20 34 37 2e 39 20 30 20 30 20 30 2d 34 36 2e 37 39 20 39 2e 39 33 5a 4d 31 39 32 20 32 30 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 62 6f 6f 6b 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63
                                                                                        Data Ascii: 16 16 0 0 1 19.29-1v73.51a47.9 47.9 0 0 0-46.79-9.92ZM64 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32m96-141.26a16 16 0 0 1 19.29 1l27.5 62.58a47.9 47.9 0 0 0-46.79 9.93ZM192 200a32 32 0 1 1 32-32a32 32 0 0 1-32 32\"/></g>"},"book-duotone":{"body":"<g fill=\"c
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 35 2e 38 37 4c 31 33 39 2e 33 33 20 36 36 5a 6d 36 2e 36 32 20 33 31 2e 34 37 6c 34 36 2e 38 32 2d 31 30 2e 30 35 6c 33 2e 33 34 20 31 35 2e 39 4c 31 34 36 20 39 37 2e 35 33 5a 6d 36 2e 36 34 20 33 31 2e 35 37 6c 34 36 2e 38 32 2d 31 30 2e 30 36 6c 31 33 2e 33 20 36 33 2e 32 34 6c 2d 34 36 2e 38 32 20 31 30 2e 30 36 5a 4d 32 31 36 20 31 39 37 2e 39 34 6c 2d 34 36 2e 38 20 31 30 6c 2d 33 2e 33 33 2d 31 35 2e 38 37 6c 34 36 2e 38 2d 31 30 2e 30 37 6c 33 2e 33 33 20 31 35 2e 38 35 7a 4d 31 30 34 20 33 32 48 35 36 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 36 30 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 34 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 2d 31 36 4d
                                                                                        Data Ascii: 5.87L139.33 66Zm6.62 31.47l46.82-10.05l3.34 15.9L146 97.53Zm6.64 31.57l46.82-10.06l13.3 63.24l-46.82 10.06ZM216 197.94l-46.8 10l-3.33-15.87l46.8-10.07l3.33 15.85zM104 32H56a16 16 0 0 0-16 16v160a16 16 0 0 0 16 16h48a16 16 0 0 0 16-16V48a16 16 0 0 0-16-16M
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 30 20 31 36 68 2d 33 32 61 38 20 38 20 30 20 30 20 31 2d 36 2e 34 2d 31 32 2e 38 6c 32 38 2e 37 38 2d 33 38 2e 33 37 61 38 20 38 20 30 20 31 20 30 2d 31 33 2e 33 31 2d 38 2e 38 33 61 38 20 38 20 30 20 31 20 31 2d 31 33 2e 38 35 2d 38 41 32 34 20 32 34 20 30 20 30 20 31 20 31 37 36 20 31 33 36 61 32 33 2e 37 36 20 32 33 2e 37 36 20 30 20 30 20 31 2d 34 2e 38 34 20 31 34 2e 34 35 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 63 61 72 64 73 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 38 30 20 37 32 48 33 36 61 32 30 20 32 30 20 30 20 30 20 30 2d 32 30 20 32 30 76 31 31 32 61 32 30 20 32 30 20 30 20 30 20 30 20 32 30 20 32 30 68 31 34 34 61 32 30 20 32 30 20 30 20
                                                                                        Data Ascii: 0 16h-32a8 8 0 0 1-6.4-12.8l28.78-38.37a8 8 0 1 0-13.31-8.83a8 8 0 1 1-13.85-8A24 24 0 0 1 176 136a23.76 23.76 0 0 1-4.84 14.45\"/></g>"},"cards-bold":{"body":"<path fill=\"currentColor\" d=\"M180 72H36a20 20 0 0 0-20 20v112a20 20 0 0 0 20 20h144a20 20 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 37 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 66 69 6c 65 2d 61 75 64 69 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 37 32 20 31 36 30 6c 32 34 2d 32 34 76 38 38 6c 2d 32 34 2d 32 34 48 34 38 76 2d 34 30 5a 6d 38 30 2d 31 32 38 76 35 36 68 35 36 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 39 39 2e 30 36 20 31 32 38 2e 36 31 61 38 20 38 20 30 20 30 20 30 2d 38 2e 37 32 20 31 2e 37 33 4c 36 38 2e 36 39 20 31 35 32 48 34 38 61 38 20 38 20 30 20 30 20 30 2d 38 20 38 76 34 30 61 38 20 38 20 30 20 30 20 30 20 38 20 38 68 32 30 2e 36 39 6c 32
                                                                                        Data Ascii: 176v16a8 8 0 0 1-8 8\"/></g>"},"file-audio-duotone":{"body":"<g fill=\"currentColor\"><path d=\"m72 160l24-24v88l-24-24H48v-40Zm80-128v56h56Z\" opacity=\".2\"/><path d=\"M99.06 128.61a8 8 0 0 0-8.72 1.73L68.69 152H48a8 8 0 0 0-8 8v40a8 8 0 0 0 8 8h20.69l2
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 34 38 20 31 38 30 63 30 20 31 31 20 37 2e 31 38 20 32 30 20 31 36 20 32 30 61 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 35 36 20 31 31 2e 30 36 41 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 36 34 20 32 31 36 63 2d 31 37 2e 36 35 20 30 2d 33 32 2d 31 36 2e 31 35 2d 33 32 2d 33 36 73 31 34 2e 33 35 2d 33 36 20 33 32 2d 33 36 61 33 30 2e 30 36 20 33 30 2e 30 36 20 30 20 30 20 31 20 32 31 2e 37 38 20 39 2e 36 61 38 20 38 20 30 20 30 20 31 2d 31 31 2e 35 36 20 31 31 2e 30 36 41 31 34 2e 32 34 20 31 34 2e 32 34 20 30 20 30 20 30 20 36 34 20 31 36 30 63 2d 38 2e 38 32 20 30 2d 31 36 20 39 2d 31 36 20 32 30 6d 37 39 2e 36 2d 38 2e
                                                                                        Data Ascii: /><path d=\"M48 180c0 11 7.18 20 16 20a14.24 14.24 0 0 0 10.22-4.66a8 8 0 0 1 11.56 11.06A30.06 30.06 0 0 1 64 216c-17.65 0-32-16.15-32-36s14.35-36 32-36a30.06 30.06 0 0 1 21.78 9.6a8 8 0 0 1-11.56 11.06A14.24 14.24 0 0 0 64 160c-8.82 0-16 9-16 20m79.6-8.
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 2d 38 2e 38 32 20 30 2d 31 36 20 39 2d 31 36 20 32 30 73 37 2e 31 38 20 32 30 20 31 36 20 32 30 61 31 34 2e 31 38 20 31 34 2e 31 38 20 30 20 30 20 30 20 31 30 2e 32 32 2d 34 2e 36 36 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 31 2d 2e 32 35 4d 31 32 38 20 31 34 34 63 2d 31 37 2e 36 34 20 30 2d 33 32 20 31 36 2e 31 35 2d 33 32 20 33 36 73 31 34 2e 33 36 20 33 36 20 33 32 20 33 36 73 33 32 2d 31 36 2e 31 35 20 33 32 2d 33 36 73 2d 31 34 2e 33 36 2d 33 36 2d 33 32 2d 33 36 6d 30 20 35 36 63 2d 38 2e 38 32 20 30 2d 31 36 2d 39 2d 31 36 2d 32 30 73 37 2e 31 38 2d 32 30 20 31 36 2d 32 30 73 31 36 20 39 20 31 36 20 32 30 73 2d 37 2e 31 38 20 32 30 2d 31 36 20 32 30 6d 2d 38 30 2d 38 30 61 38 20 38 20 30 20 30 20 30 20 38 2d 38 56 34 30 68 38 38 76 34 38 61 38
                                                                                        Data Ascii: -8.82 0-16 9-16 20s7.18 20 16 20a14.18 14.18 0 0 0 10.22-4.66a8 8 0 0 1 11.31-.25M128 144c-17.64 0-32 16.15-32 36s14.36 36 32 36s32-16.15 32-36s-14.36-36-32-36m0 56c-8.82 0-16-9-16-20s7.18-20 16-20s16 9 16 20s-7.18 20-16 20m-80-80a8 8 0 0 0 8-8V40h88v48a8
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 34 20 31 35 32 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 31 32 76 34 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 34 38 68 2d 31 32 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 34 30 61 38 20 38 20 30 20 30 20 31 20 38 20 38 4d 39 32 20 31 37 32 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 35 36 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 61 32 38 20 32 38 20 30 20 30 20 31 20 32 38 20 32 38 6d 2d 31 36 20 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 31 32 2d 31 32 68 2d 38 76 32 34 68 38 61 31 32 20 31 32 20 30 20 30 20 30 20 31 32 2d 31 32 6d 38 34 20 30 61 32 38 20 32 38 20 30 20 30 20 31 2d 32 38 20 32 38
                                                                                        Data Ascii: \"/><path d=\"M224 152a8 8 0 0 1-8 8h-12v48a8 8 0 0 1-16 0v-48h-12a8 8 0 0 1 0-16h40a8 8 0 0 1 8 8M92 172a28 28 0 0 1-28 28h-8v8a8 8 0 0 1-16 0v-56a8 8 0 0 1 8-8h16a28 28 0 0 1 28 28m-16 0a12 12 0 0 0-12-12h-8v24h8a12 12 0 0 0 12-12m84 0a28 28 0 0 1-28 28
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 31 38 2e 33 34 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 2d 31 31 2e 33 32 4c 31 32 38 20 31 34 30 2e 36 39 6c 31 38 2e 33 34 2d 31 38 2e 33 35 61 38 20 38 20 30 20 30 20 31 20 31 31 2e 33 32 20 31 31 2e 33 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 66 69 72 65 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 30 38 20 31 34 34 61 38 30 20 38 30 20 30 20 30 20 31 2d 31 36 30 20 30 63 30 2d 33 30 2e 35 37 20 31 34 2e 34 32 2d 35 38 2e 32 36 20 33 31 2d 38 30 6c 33 33 20 33 32 6c 32 36 2e 32 37 2d 37 32 43 31 35 39 2e 38 36 20 34 31 2e 39 32 20 32 30 38 20 38 38 2e 31 35 20 32 30 38 20 31 34 34 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32
                                                                                        Data Ascii: 18.34a8 8 0 0 1 11.32-11.32L128 140.69l18.34-18.35a8 8 0 0 1 11.32 11.32\"/></g>"},"fire-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M208 144a80 80 0 0 1-160 0c0-30.57 14.42-58.26 31-80l33 32l26.27-72C159.86 41.92 208 88.15 208 144\" opacity=\".2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        107192.168.2.549827172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC726OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC872INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bCWg7mc447tPHDSE6cc75B%2Ba%2FimuukNeCJsyW%2F8j1Cv21KFMeZ96vL9bDUXtZCWTwokOL4jjdcmSrHAEKBL1BfrNpYzU7qjS9bdr7FCvAJexRR%2F1ClGb1Ei%2BhS0ULRiq41Pa0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fac9a96756-ATL
                                                                                        2024-01-31 18:21:07 UTC497INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 34 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36 61 38 30 2e 30 37 20 38 30 2e 30 37 20 30 20 30 20 30 2d 37 36 2e 30 39 20 31 30 34 2e 37
                                                                                        Data Ascii: 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16a80.07 80.07 0 0 0-76.09 104.7
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 38 20 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20 31 32 20 30 20 30 20 30 20 32 33 2e 38 36 2d 32 2e 36 34 5a 5c 22 2f 3e 22 7d 2c 22 6c 69
                                                                                        Data Ascii: 8 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12 12 0 0 0 23.86-2.64Z\"/>"},"li
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 7a 6d 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e 36 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 35 32 2d 2e 36 6c 2d 36 34 20 31 36 41 38 20
                                                                                        Data Ascii: zm-68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.68a8 8 0 0 0-5.52-.6l-64 16A8
                                                                                        2024-01-31 18:21:07 UTC698INData Raw: 31 36 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32 30 20 32 30 20 30 20 31 20 31 20 32 30 2d 32 30 61 32 30 20 32 30 20 30 20 30 20 31 2d 32
                                                                                        Data Ascii: 160a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a20 20 0 1 1 20-20a20 20 0 0 1-2
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 6d 39 36 2d 31 35 2e 33 32 4c 31 33 31 2e 33 31 20 35 36 6c 32 34 2d 32 34 4c 32 32 34 20 31 30 30 2e 36 38 5a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 71 75 65 73 74 69 6f 6e 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 34 20 31 32 38 61 39 36 20 39 36 20 30 20 31 20 31 2d 39 36 2d 39 36 61 39 36 20 39 36 20 30 20 30 20 31 20 39 36 20 39 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 34 30 20 31 38 30 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 4d 31 32 38 20 37 32 63 2d 32 32 2e 30 36 20 30 2d 34 30 20 31 36 2e 31 35 2d 34
                                                                                        Data Ascii: m96-15.32L131.31 56l24-24L224 100.68Z\"/></g>"},"question-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M224 128a96 96 0 1 1-96-96a96 96 0 0 1 96 96\" opacity=\".2\"/><path d=\"M140 180a12 12 0 1 1-12-12a12 12 0 0 1 12 12M128 72c-22.06 0-40 16.15-4
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 34 20 31 33 34 2e 34 39 20 32 39 20 31 32 38 20 32 34 63 2d 36 2e 35 31 20 35 2d 32 38 2e 35 37 20 32 33 2e 36 34 2d 34 30 2e 33 33 20 35 33 2e 31 32 63 2d 31 33 2e 33 31 20 33 33 2e 34 2d 39 2e 33 36 20 36 39 2e 33 34 20 31 31 2e 37 36 20 31 30 36 2e 38 38 6d 2d 31 35 20 35 2e 38 35 71 2d 31 36 2e 31 35 2d 32 39 2e 33 35 2d 31 39 2e 36 2d 35 37 2e 36 39 4c 34 38 20 31 35 32 2e 33 36 4c 36 30 2e 33 36 20 32 30 38 6c 2e 31 38 2d 2e 31 33 5a 4d 32 30 38 20 31 35 32 2e 33 36 6c 2d 31 36 2e 38 33 2d 32 30 2e 32 71 2d 33 2e 34 32 20 32 38 2e 32 38 2d 31 39 2e 35 36 20 35 37 2e 36 39 6c 32 33 2e 38 35 20 31 38 6c 2e 31 38 2e 31 33 5a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 68 69 65 6c 64 2d 63 68 65 63 6b 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69
                                                                                        Data Ascii: 4 134.49 29 128 24c-6.51 5-28.57 23.64-40.33 53.12c-13.31 33.4-9.36 69.34 11.76 106.88m-15 5.85q-16.15-29.35-19.6-57.69L48 152.36L60.36 208l.18-.13ZM208 152.36l-16.83-20.2q-3.42 28.28-19.56 57.69l23.85 18l.18.13Z\"/></g>"},"shield-check":{"body":"<path fi
                                                                                        2024-01-31 18:21:07 UTC158INData Raw: 31 39 20 35 31 2e 36 36 61 37 2e 39 32 20 37 2e 39 32 20 30 20 30 20 31 2d 31 34 2e 38 36 20 30 6c 2d 31 39 2d 35 31 2e 36 36 61 37 2e 38 38 20 37 2e 38 38 20 30 20 30 20 30 2d 34 2e 36 39 2d 34 2e 36 39 6c 2d 35 31 2e 36 36 2d 31 39 61 37 2e 39 32 20 37 2e 39 32 20 30 20 30 20 31 20 30 2d 31 34 2e 38 36 6c 35 31 2e 36 36 2d 31 39 61 37 2e 38 38 20 37 2e 38 38 20 30 20 30 20 30 20 34 2e 36 39 2d 34 2e 36 39 6c 31 39 2d 35 31 2e 36 36 61 37 2e 39 32 20 37 2e 39 32 20 30
                                                                                        Data Ascii: 19 51.66a7.92 7.92 0 0 1-14.86 0l-19-51.66a7.88 7.88 0 0 0-4.69-4.69l-51.66-19a7.92 7.92 0 0 1 0-14.86l51.66-19a7.88 7.88 0 0 0 4.69-4.69l19-51.66a7.92 7.92 0
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 20 30 20 31 20 31 34 2e 38 36 20 30 6c 31 39 20 35 31 2e 36 36 61 37 2e 38 38 20 37 2e 38 38 20 30 20 30 20 30 20 34 2e 36 39 20 34 2e 36 39 6c 35 31 2e 36 36 20 31 39 61 37 2e 39 32 20 37 2e 39 32 20 30 20 30 20 31 20 30 20 31 34 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 6d 31 39 37 2e 35 38 20 31 32 39 2e 30 36 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38
                                                                                        Data Ascii: 0 1 14.86 0l19 51.66a7.88 7.88 0 0 0 4.69 4.69l51.66 19a7.92 7.92 0 0 1 0 14.86\" opacity=\".2\"/><path d=\"m197.58 129.06l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88
                                                                                        2024-01-31 18:21:07 UTC1369INData Raw: 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 34 30 20 36 34 68 34 38 76 31 34 34 48 34 30 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 56 37 32 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 6d 31 37 36 20 30 68 2d 34 38 76 31 34 34 68 34 38 61 38 20 38 20 30 20 30 20 30 20 38 2d 38 56 37 32 61 38 20 38 20 30 20 30 20 30 2d 38 2d 38 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 31 36 20 35 36 68 2d 34 30 76 2d 38 61 32 34 20 32 34 20 30 20 30 20 30 2d 32 34 2d 32 34 68 2d 34 38 61 32 34 20 32 34 20 30 20 30 20 30 2d 32 34 20 32 34 76 38 48 34 30 61 31 36 20 31 36 20 30 20 30 20 30 2d 31 36 20 31 36 76 31 32 38 61 31 36 20 31 36 20 30 20 30 20 30 20 31 36 20 31 36 68 31 37 36 61 31 36 20 31 36 20 30 20 30 20 30 20
                                                                                        Data Ascii: or\"><path d=\"M40 64h48v144H40a8 8 0 0 1-8-8V72a8 8 0 0 1 8-8m176 0h-48v144h48a8 8 0 0 0 8-8V72a8 8 0 0 0-8-8\" opacity=\".2\"/><path d=\"M216 56h-40v-8a24 24 0 0 0-24-24h-48a24 24 0 0 0-24 24v8H40a16 16 0 0 0-16 16v128a16 16 0 0 0 16 16h176a16 16 0 0 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        108192.168.2.549828172.67.71.1594431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC373OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.iconify.design
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:07 UTC868INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oHcDB65dgAq6GAyITAOhCfyNLg2luaLtVZL9%2BRGrG4ohg%2BHCOHiHKuu0EjBY7zQ7L7JMrtUB2puHebiVh2k%2FekDd4erNoVleWY84%2BVWXrhoLacg2OMPbbLPfLHaCnYQOGn3bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fb2abbb16f-ATL
                                                                                        2024-01-31 18:21:07 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        109192.168.2.5498293.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC586OUTGET /assets/Inter-SemiBoldItalic.3b6df7d0.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 112048
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:07 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "3031b683bafcd9ded070c00d784f4626"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 9b26879979e6603c426ea24fcf38661c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 5X2tliTPI9qc-ja9ztNtj41mT7zw-bb0CKdt1LLPxaBgYxdsFFAJaw==
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 b5 b0 00 0d 00 00 00 04 cf 94 00 01 b5 51 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 c8 06 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 df 28 87 95 4c 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 74 07 81 c9 2d 5b fa 41 b4 4f 4b 64 4b b2 6e f2 ef ca 6d 6a 29 56 5a 14 10 61 07 a8 3a 87 98 7c 14 2a 22 a2 ba 1d 4c 23 58 32 f4 31 10 34 ba ae da f5 6e 36 0e e9 e5 ae 8a 98 ec b7 cb 0d f4 b6 b9 24 01 dd 06 90 85 58 78 9d 94 36 fb ff ff ff ff ff ff ff ff ff ff ff ef 63 f9 f1 e4 5c 6f e6 b3 be 99 ff b7 c0 02 4b 58 4a 33 02 49 20 c5 98 a6 9e 78 96 d3 78 ea 24 cc a3 48 79 8e a2 ac ba bd 3c af 65 7f 10 23 e5 b0 31 1f c9 b3 71 db e6 69 82 29 66 f3 05 96 a2 58 55 58 2e 0b c2 7c 65 2e ea 75 b1 49 94 ee e6
                                                                                        Data Ascii: wOF2QJ`(LT6$N t-[AOKdKnmj)VZa:|*"L#X214n6$Xx6c\oKXJ3I xx$Hy<e#1qi)fXUX.|e.uI
                                                                                        2024-01-31 18:21:08 UTC11512INData Raw: 5f fc 0e e5 22 4f 05 7d 54 af d4 ae 3a 8f a9 ab 40 bd 1a a6 fb b5 17 77 f3 ee 80 12 53 2f 9b bf c1 2e ed 7b 43 15 7f f2 5c 01 07 97 37 71 de b9 65 e3 f1 96 72 71 1f 77 9e d6 c4 2b 33 e6 dd 8d ed 4f cb 15 10 2c a2 05 ad 84 80 20 6a f4 1f 14 52 45 6e 53 0a 2f 5f 32 62 2e d9 b5 29 24 97 52 88 14 91 49 06 99 64 90 59 55 b4 94 2f 9d 75 48 67 8b 1e 1d f1 11 70 72 1e 0e 4e a4 f3 47 0c 6b 42 04 e0 f3 42 8c 0d 93 1b cf 58 bb 39 f9 a4 91 4a 3e 69 14 90 a6 ac e2 91 b4 8f 03 43 0e 1d b4 d1 41 1b 64 03 43 ac b2 1c 5e 80 81 04 06 b2 aa b8 55 39 bc a7 03 13 72 57 5a 30 68 0d c7 51 72 78 67 ef 56 43 0d 1a 9c aa e2 05 e5 b4 fc 1d 0f 78 4a a9 8c 44 b8 24 2a a5 df 11 d3 1d 44 6f bb 4b 21 f5 6d e2 7d cf 91 04 3c 39 54 52 d1 e4 78 46 a0 f6 74 70 0d db cf ba 3f 8a 8f c7 5a f8
                                                                                        Data Ascii: _"O}T:@wS/.{C\7qerqw+3O, jREnS/_2b.)$RIdYU/uHgprNGkBBX9J>iCAdC^U9rWZ0hQrxgVCxJD$*DoK!m}<9TRxFtp?Z
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 38 9f 15 f9 2d 77 9c 28 dc cc a7 d9 c6 75 4a 70 54 43 9b a8 04 f5 ec 8c 12 5f 87 91 d7 7a 62 30 3c 03 81 17 e0 05 ee a0 6a cf d8 62 eb 67 3d 6d 12 0e 29 7a 52 ff d0 6d 7e 25 76 d4 37 d3 25 87 e4 3a 47 b4 8f 30 4e bd eb 43 b4 bf 0a 0b 29 9f 21 e5 ff 75 31 7f bf 51 a8 fb 76 fb 8f ed ff 03 90 5a d6 62 bd 00 20 e2 a3 6b ee d3 32 88 26 54 4c 92 2e 7a a0 3e 5c 8b 80 ce fa 83 2c c4 08 e8 03 26 07 65 8d e3 19 b1 13 cc 91 64 f8 01 f2 89 c0 43 3a 3b 10 71 8e 31 58 3d e8 e6 1d 70 25 dc 99 74 96 c9 b2 39 f7 fe 3b 07 dc f8 b7 fb b2 9b d7 dd 7b b6 e1 ce 14 81 1e 83 e5 e9 74 77 e1 05 4a 58 98 dc 20 16 a4 d0 85 5e 14 a3 9f 85 75 e3 1e c6 87 69 de eb 51 ff 70 43 aa c5 85 0f 33 b0 cc 08 65 7d 0a f6 1d da 72 1f 07 e5 9a af 1e 2c c3 9d aa a5 b5 37 45 09 98 f7 e7 bd 97 23 3e
                                                                                        Data Ascii: 8-w(uJpTC_zb0<jbg=m)zRm~%v7%:G0NC)!u1QvZb k2&TL.z>\,&edC:;q1X=p%t9;{twJX ^uiQpC3e}r,7E#>
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 1b 61 ac ca d1 10 72 58 fd 3d 69 40 5e c8 e5 37 43 d1 44 0b 27 f4 f2 d6 27 56 d2 db 6f 9a df f0 30 79 41 e9 5e a8 df d8 29 d1 eb b4 55 70 f1 d9 48 a2 29 ce 52 29 4b 16 b2 43 b4 df 18 8c 5c 8a 64 be 20 bb 45 ac 4c cd 34 cf 80 9e 2f 97 be af f7 22 44 fa f1 7c 16 de 4c 80 91 2b 41 50 f7 b7 42 ec 6b 94 48 78 a2 cf f9 3e 39 65 7a 56 81 96 b3 54 8a e9 ef b1 f0 2b 2a 08 26 b4 4c ff 4a 4e 25 e6 f7 da 96 6c 2d 3b a8 a6 e4 a9 41 a1 fa 96 d7 2f a1 5c 38 67 51 d7 95 0d ce 1c aa e7 b4 0f cd 8d f3 0a b9 41 53 8d 9c 18 a2 56 61 17 12 e7 d6 01 67 e7 97 93 3b f7 26 2f c0 e3 92 48 68 bd c5 22 c2 5e c0 51 e6 da 36 01 fd 49 2c e5 83 6e 55 c4 f4 5f b6 3b e3 a2 4b 6e 4c fd dd 5c 7a e0 a8 2e 99 fe 2a 1c a5 f9 65 59 cf b7 48 63 75 dc 62 19 c0 0b 04 32 68 f4 2c 6b 31 2c 30 a5 47
                                                                                        Data Ascii: arX=i@^7CD''Vo0yA^)UpH)R)KC\d EL4/"D|L+APBkHx>9ezVT+*&LJN%l-;A/\8gQASVag;&/Hh"^Q6I,nU_;KnL\z.*eYHcub2h,k1,0G
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 90 b6 3a 7b d2 f7 fc 2e 89 45 77 09 74 0d f9 17 1e a9 8e 6d 9b 3c 6a 7c 7e 67 49 b2 e7 86 c7 c1 ef 05 98 5c ca cd 80 dc 6c de 81 dc a0 9b 68 ff 02 14 8f bc e0 93 9e 96 31 94 1e bc 00 b8 57 01 87 0a 44 4c 64 90 4e d6 da da cc dd 57 dc 28 3d 5a 1e d6 fe ea f1 25 da 17 11 13 da 43 16 15 a0 7d 80 41 cc 8b 11 51 ee 56 ee 15 3f d7 18 f0 0a 1b 86 ac 16 4f 26 16 5b 90 dc a4 be f1 a1 10 b1 a4 f9 81 9b 1e 3b 5f f9 60 24 45 75 b0 65 74 59 91 88 93 fe e6 13 49 bf 41 db fb 4c 0c c7 2e 5d f7 0a 6d e3 5f 58 24 7e 5f 6a e1 79 7a 2a 86 cf 2d 93 7c e6 f0 a7 d7 87 70 5d f7 fc a4 9f e2 3a c7 2c 2b 5f 49 4b 5e 92 15 f9 62 f1 93 01 e0 b1 4d d8 81 50 58 9a ca 09 eb 4a 30 78 cb 4a 36 90 69 75 48 dd 80 b1 bd 75 2e 75 f5 23 fc 15 d2 c3 0b c9 a5 db 0c 6b 1c d7 b4 bd 35 7a 83 e6 27
                                                                                        Data Ascii: :{.Ewtm<j|~gI\lh1WDLdNW(=Z%C}AQV?O&[;_`$EuetYIAL.]m_X$~_jyz*-|p]:,+_IK^bMPXJ0xJ6iuHu.u#k5z'
                                                                                        2024-01-31 18:21:08 UTC1827INData Raw: 38 48 03 e6 08 54 e8 6b 84 f9 40 00 da db 3f c3 cf 5f 6d b8 dc 34 ed 56 b5 47 5c bb 9f e1 42 15 c5 40 49 b7 6f 36 a1 8d 33 ae 21 ba db 38 0e 82 d1 2f f3 f4 c2 74 65 0e 06 d8 a9 d3 85 f8 a8 80 88 65 1b 5f e4 26 0e bf 86 f6 05 09 63 6f 25 ae a0 af ae bb 89 ae bd c4 11 75 a5 81 1a ea 70 6d 2a 2d eb ad 76 b9 85 74 49 5c 81 8c 16 bf 9d 34 06 0a 74 42 ab 06 65 7f 69 47 7c 54 e5 0b 47 98 cb ac b4 f5 8b 73 49 6f 0b 68 04 cd ad 3e 9d 74 f5 45 68 70 e8 e2 a7 89 4d c1 bd 2c 77 d7 cf 34 f5 71 79 de 7a 14 3d 28 11 6f 3e 18 09 f6 a9 32 ee 4b 3c 9d a1 a5 c7 de 70 c2 d7 b6 df c6 46 b3 3e 80 a3 42 1d 7f 85 74 fc 05 f0 4e fc 27 a0 0b cf 89 27 dd d6 79 0c 84 2f b9 29 1e a8 80 b0 2b 8d 33 6e 55 3b 63 49 32 fd 0d 6c 88 bc e0 46 76 84 ca 8e 58 8a 4a f3 19 26 68 de 01 b4 0d 41
                                                                                        Data Ascii: 8HTk@?_m4VG\B@Io63!8/tee_&co%upm*-vtI\4tBeiG|TGsIoh>tEhpM,w4qyz=(o>2K<pF>BtN''y/)+3nU;cI2lFvXJ&hA
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 6e 83 df 78 3f f5 b1 cf ac ab 33 a4 26 51 b1 d2 b7 6e ba 09 ae be c4 11 b5 58 02 6a 44 a3 6b 63 69 59 4f b5 cb 6d 94 33 da 8a d4 8b 5c 0a 1e 4f 81 3d 12 11 f0 04 69 d3 6a b4 0f 86 27 fb 5c 55 bb 07 af 50 df f1 4e d0 22 22 83 27 cc 71 30 33 fc 2c 23 0c 31 01 3f a4 f8 6f 7d 86 7b f1 bc f8 89 bc 3f e4 37 29 c8 72 96 1b 60 d1 65 35 43 68 9b 82 7f 8e d3 2e 8a 8c cb 72 b7 9a 4a f8 d4 06 a2 d2 c0 2b ab cd d3 bf 65 66 35 43 18 9a 21 10 b7 e8 d0 40 09 7a 08 83 fb 74 90 08 80 07 fb 0a f1 32 13 42 83 c3 13 84 78 42 82 ac 78 6e 48 44 3c 20 37 72 df e9 dd 82 4b 1d 91 fc 7d 92 69 d4 3f f2 66 39 59 b8 4a f0 70 b0 8a 0f 73 0f c5 8b 77 f7 e7 d8 c8 c3 a3 52 21 d9 59 a5 f7 54 ef c1 a3 cf ac 6a 98 f4 19 ac ff e5 0d d6 85 b8 45 7b 04 63 43 4b 14 44 7c 32 c4 33 f2 8a 43 64 de
                                                                                        Data Ascii: nx?3&QnXjDkciYOm3\O=ij'\UPN""'q03,#1?o}{?7)r`e5Ch.rJ+ef5C!@zt2BxBxnHD< 7rK}i?f9YJpswR!YTjE{cCKD|23Cd
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: 9c 06 d3 d6 50 18 6e fd 9f 39 7a 78 f6 38 3a 7f 5c bc 72 1e d7 d5 33 f9 5d 1b 6b 67 f6 bb ba 5f d5 18 78 96 af ee 80 4f b1 d8 2e 17 c2 5b 99 d6 3f 85 30 23 9c 09 d9 45 51 08 71 85 e0 55 08 a0 10 23 90 e5 93 e0 be 40 a8 2e 84 af 42 50 11 c4 85 f3 c5 62 ff ff c9 d5 cb 20 2f 03 3f 85 57 85 9c 2b 0c 18 08 ce 85 b0 5e 14 02 43 e0 2d 8a a2 28 8a a2 28 e4 69 f9 50 cc 32 01 ea 97 8c ad c0 9d 75 f2 22 5c db 36 0d 04 09 5b c3 8f 99 48 1a 5e 74 9a fe 8f 57 77 0a 18 75 65 89 34 b2 0c 32 63 88 fc d7 00 f9 e8 81 3d 97 fa 88 ec aa 0a 0e 47 6d 46 e4 76 89 07 06 66 03 19 72 8d b3 eb 0c 85 c4 eb 1d a8 c6 0a da 90 b2 0e e4 de 39 c5 f9 54 a1 e4 4a f1 60 9c 52 ba f4 b7 9c f5 e0 df 4b 73 21 c4 65 2f c0 61 49 0c 8e c6 19 5e 33 bc 79 77 d9 bd f7 79 01 0b 20 15 07 d7 3c bd 00 21
                                                                                        Data Ascii: Pn9zx8:\r3]kg_xO.[?0#EQqU#@.BPb /?W+^C-((iP2u"\6[H^tWwue42c=GmFvfr9TJ`RKs!e/aI^3ywy <!
                                                                                        2024-01-31 18:21:08 UTC7840INData Raw: ba 05 40 5b 41 e6 15 2f d2 4b 79 5d 4d e5 c5 b5 44 2f 72 3a 13 41 61 36 33 3f 50 7d 32 86 e4 50 ce 49 bb eb 09 04 84 e3 f2 1d 7f 08 c9 fb 4b 53 a4 83 8a de e6 09 7e ea a7 ec e3 0a 6e 6d 39 ee 37 a0 4a a3 29 e9 46 32 31 37 be 90 01 50 c5 0b 54 06 01 ab bc 0b 02 95 37 40 e4 7a b9 d8 8d 76 56 e1 9e 1f a9 ec bf 02 ff 77 9d 52 bd 48 de 73 01 46 1d 43 ba 04 b9 3d 06 54 cc a4 02 2a 7c 83 6e 5c b4 1f cf 39 99 d5 92 69 f2 94 a7 2a 2c ff 8a bd 8e 81 9a df 98 5f bd a5 13 11 52 4a ee 50 ad 77 e5 66 30 38 05 2e 9a d4 9c 72 d0 ea 0a 6a 38 17 ac 76 5e c7 31 73 87 94 b4 1b 8b a1 4e 45 81 bd a8 a2 12 6f ec 24 7b a8 76 a8 8a d8 14 75 20 75 cd e7 af b4 01 1c c1 f9 18 06 5a f5 b8 a6 48 8f 21 2a ff 08 50 85 ab c5 b4 bb 2c 95 09 6d 60 e3 dc 69 92 d7 1d 7b 85 e5 0e 93 3a fa a9
                                                                                        Data Ascii: @[A/Ky]MD/r:Aa63?P}2PIKS~nm97J)F217PT7@zvVwRHsFC=T*|n\9i*,_RJPwf08.rj8v^1sNEo${vu uZH!*P,m`i{:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        110192.168.2.5498303.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC581OUTGET /assets/Inter-roman.var.17fe38ab.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 227180
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "66c6e40883646a7ad993108b2ce2da32"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c2eb082c7c9da19c441d80e4c661fea8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: _tOCgzCYprsjI85iO886Kv94MiG5waFTNmNxyvK2TAE5LdkhPmb4-Q==
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 03 77 6c 00 11 00 00 00 09 38 34 00 03 76 fc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 92 18 1b 87 aa 44 1c 81 aa 4a 3f 48 56 41 52 b8 69 06 60 3f 53 54 41 54 81 1a 00 81 cb 0a 2f 6c 0a 88 c9 24 87 98 5a 0b cf 54 00 30 8e bc 7a 01 36 02 24 03 cf 4e 04 20 05 90 1e 07 81 c9 2d 5b e5 b6 b8 d3 ef 65 6c ff df 05 1c ba c1 02 b2 c4 c6 cb 91 4c 4d aa ac 3e 87 9b 83 2a af 88 7f b9 5c 02 13 99 be 14 83 ed d8 14 91 41 7b db 75 3a 86 2c 61 c0 50 34 af 2f 24 03 d2 0e f3 aa b1 59 0f 66 f3 68 f8 2b 91 c5 65 de 20 fb ff ff ff ff ff ff ff ff ff ff ff ff ef 70 f9 f1 98 5b 6f 26 cd ce bf 92 34 4d 93 9e 29 2d a5 f4 80 42 5b ae 72 9d 8a 20 8a b0 a2 82 e2 ba ee 0a 11 a5 61 ac 0b 6c 28 24 34 51 91 53 8a 15 61 45 3c c5
                                                                                        Data Ascii: wOF2wl84vDJ?HVARi`?STAT/l$ZT0z6$N -[elLM>*\A{u:,aP4/$Yfh+e p[o&4M)-B[r al($4QSaE<
                                                                                        2024-01-31 18:21:08 UTC10463INData Raw: 6a 9a 61 39 5e 10 25 59 d1 e9 0d 46 93 d9 62 b5 d9 1d 4e d7 a7 ed 30 9c 7d e0 76 ca f8 aa 45 d2 48 48 bb 59 ae 3e 0e f8 1d 84 1d 85 4a 6b b5 55 e1 34 1a dd 37 f7 5d ec 10 e7 7f 2c d9 1e b9 fc ef 20 b1 f4 05 8c 68 b6 e8 97 3f 26 4b 17 b3 e4 9c ef 82 d1 be c7 2a ef aa e1 d7 82 ff f3 18 07 20 dd 2e bf 7a 2d be 83 39 64 59 07 8e 5e a9 6f b0 f9 be 08 69 5f bf 29 95 c4 6a a3 49 87 b9 3d 07 6b 87 65 2e 33 33 33 33 33 33 33 33 33 5b 74 80 04 2e e2 0a e0 2b 4e 1f 0e 02 ef 79 30 01 00 00 dc 76 e9 2e ea b0 0a 15 29 56 a2 54 99 72 15 2a 5b d5 c2 00 7c 44 8d 7e 21 b1 67 40 73 cc 3d c5 c1 dc bb 82 f0 3f 64 72 85 52 a5 d6 68 75 7a 03 00 42 30 82 62 38 61 24 29 9a 61 39 5e 10 25 93 d9 62 b5 d9 1d 4e 97 db e3 f5 21 04 10 61 42 19 17 92 75 6c d3 ae 43 a7 2e dd d1 f3 01 9d
                                                                                        Data Ascii: ja9^%YFbN0}vEHHY>JkU47], h?&K* .z-9dY^oi_)jI=ke.333333333[t.+Ny0v.)VTr*[|D~!g@s=?drRhuzB0b8a$)a9^%bN!aBulC.
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 86 d5 ab a5 df d6 80 6c 2d 84 ad 77 12 d0 b2 64 29 8b 6f 77 89 83 bc 5f 8d 7b f1 b8 f2 30 5f 19 ff f8 fb e3 42 bd 7b 2e 74 2e 7b ae 8d 5f 30 48 fa f5 4f ad 29 85 ae 50 03 f7 f1 b8 b8 eb 81 f6 6a 8b 77 6b 46 35 8a c6 36 6f 17 cb c0 65 cc c4 e4 4b 59 95 6b 79 b5 78 95 2c 24 3e e4 b7 01 1e 18 f1 47 a7 ec f2 f4 18 c4 c7 f1 de 97 74 0d c6 d4 fd ec cb 75 fd ea 66 85 2d 73 e3 1c 77 c7 d5 ba 4b 3c 14 3d 8c 08 21 84 b2 13 56 a4 ea 93 47 89 2b 27 ff f5 d2 23 1d 24 11 48 d5 5e 8f bc 5e 7a 5b 91 e9 e4 6c b2 0e fc 09 00 82 07 0a fd ef ce 39 ee 4a 57 b9 da 35 ae 75 9d eb 6d b6 c5 56 df f9 9b bf fb 87 7f fa 97 7f fb 8f ff fa 9f ff fb de 0f 7e f4 93 9f fd e2 57 bf f9 dd 1f fe 34 4c 04 21 02 91 08 23 0a d1 88 41 2c aa 28 e8 fb 60 a4 e9 86 69 d9 8e eb 7d 68 4c 85 87 8d 38
                                                                                        Data Ascii: l-wd)ow_{0_B{.t.{_0HO)PjwkF56oeKYkyx,$>Gtuf-swK<=!VG+'#$H^^z[l9JW5umV~W4L!#A,(`i}hL8
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 49 6e ec 93 97 fc 38 ae 02 d4 66 b8 90 b8 0a 17 51 07 e1 62 ea 30 5c 62 b8 c1 a5 a2 97 b2 b3 7c 15 f7 54 9c 12 c5 27 d2 48 23 fe 54 47 72 52 73 d6 2a 77 56 1d e2 14 5c 6f f8 c3 0d b2 a4 8d 12 01 70 13 71 0f 7e 42 5f 00 3f 25 7b e1 67 7f 55 3e 69 7e b6 3d 63 ab 2d 88 28 b8 fd aa 3a d2 b1 75 1d 7d e1 ea 46 3e 82 7b a8 74 b8 97 f4 86 fb 28 05 b8 9f 0c 85 07 a8 ad f0 20 99 00 0f 51 0f e0 2f d4 16 f8 2b e5 0b 7f 43 3b e0 ef a8 06 fe 71 f1 d8 e4 e7 36 7a 74 bd 35 06 6c 00 8f c3 85 f0 04 7d 19 3c 79 85 dd 4c 6d 33 7b 5f fe 57 00 bf 45 00 4e 46 10 d7 68 e6 86 9c c9 3a 04 46 3b d4 47 18 8a a0 07 53 f8 16 c1 3a 28 7b 06 1b 0e 42 65 e0 87 db 64 3d 42 b6 b8 0e 21 d7 d9 80 90 07 d8 e1 35 98 17 a1 50 9e 82 e0 17 56 41 28 76 56 21 04 80 28 cd e0 24 84 32 48 15 c8 08 1b
                                                                                        Data Ascii: In8fQb0\b|T'H#TGrRs*wV\opq~B_?%{gU>i~=c-(:u}F>{t( Q/+C;q6zt5l}<yLm3{_WENFh:F;GS:({Bed=B!5PVA(vV!($2H
                                                                                        2024-01-31 18:21:08 UTC25INData Raw: 38 ef a5 14 3e 0c ab 57 11 e1 b3 6a 65 c1 64 af 97 49 a9 07 21 03 59 b0 17
                                                                                        Data Ascii: 8>WjedI!Y
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 99 10 8d 90 4e f3 3e d2 2c 75 86 8d 5a e6 38 02 62 04 4c c2 42 4e 1c c7 04 1e 67 31 77 f7 54 71 cd df 68 42 b6 ad 1c e8 8e f9 37 e2 89 89 49 f1 3c 59 4e 9e 6b 31 33 6d 85 38 94 f8 f2 b3 0d d5 f8 60 27 52 06 5d 46 88 08 39 ac fa 31 e6 17 01 fe f6 66 65 98 04 fa e3 91 92 f5 2a 45 3d 5c 95 d4 eb ef 6e 2c ff 71 5a 5f e9 1a 26 6d 3d 73 72 34 93 0b f3 36 29 3b 68 90 9b 5b cf b2 ac 47 88 e6 81 86 fe 55 83 5e d8 c2 82 f9 da 8e 95 64 79 26 b6 02 59 24 c7 86 21 35 7e 61 b3 34 6b 1a 05 e3 9c dd 3f 4b f5 0a b8 ec 34 b0 e5 54 a4 60 ca d1 b4 72 83 67 22 26 4f c5 41 30 ee 29 e8 47 20 c7 09 7d 19 0f a1 2f 70 04 20 21 21 32 a4 cc 2b e7 e8 41 c5 04 10 16 80 18 d0 7e 15 90 e8 d0 c0 b5 00 7b 52 ef 59 b4 8e b9 85 0e 5e 3e 87 dc 1a cf b6 17 03 35 c9 21 38 74 c4 47 37 5b fb e5
                                                                                        Data Ascii: N>,uZ8bLBNg1wTqhB7I<YNk13m8`'R]F91fe*E=\n,qZ_&m=sr46);h[GU^dy&Y$!5~a4k?K4T`rg"&OA0)G }/p !!2+A~{RY^>5!8tG7[
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 06 9c e5 aa aa f9 0f e3 46 28 30 6f bf 64 de 9b e6 47 87 cc cc 27 ee 16 3a 57 6e 8e a5 cc df 93 7f 4f 70 41 f6 1a a8 a6 84 ed ed cc 9b ca 3c be 6a 59 93 5e 52 af da d0 43 95 9f a7 3d 49 95 e0 6f 60 ba 96 55 59 ab ad ea ec 0c ef aa 3d a9 8c c0 e5 fb 76 ce 73 44 d0 66 d6 12 e0 b4 27 a0 02 3d 00 15 48 85 c7 2a 80 b5 6e 3b c8 f4 fb 3a 30 0f e8 cb 9b 0a 70 8a cd 37 8e cd 3f 5f d9 46 ac cb 5b ec 8d 97 80 4d e1 3c 59 4b c9 04 f2 ff 50 43 5d d8 4a aa 59 e7 c3 51 63 57 dd 83 f1 bb ed 57 3c 11 2b 4b 30 fe 8d 06 26 fd b9 be 45 0f 2a 04 6c 83 84 0a f2 94 d7 5c 2c 23 a8 c1 62 41 74 b6 f9 12 6b 26 52 01 08 0f 36 f1 af 36 36 b2 80 16 f4 cb 03 01 2c 68 c4 ae b0 99 70 c3 97 e8 fc 3c 30 73 90 7d 49 02 0a 6e 78 b0 57 8c fd 40 98 d6 e4 39 1f 0d d5 1a df 71 c0 4a 27 ce 6f bc
                                                                                        Data Ascii: F(0odG':WnOpA<jY^RC=Io`UY=vsDf'=H*n;:0p7?_F[M<YKPC]JYQcWW<+K0&E*l\,#bAtk&R666,hp<0s}InxW@9qJ'o
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: f9 5b 48 ee cc 89 d7 d3 9e 6c 3b f3 b6 2c 22 ea 61 83 a3 f9 79 a2 30 aa 0d f3 cc 1c 71 3e ad af 6e 5e 7d 75 63 27 ac 56 14 04 f3 f9 93 fe 84 ce 3a 78 6b 56 ca 99 ab 01 89 51 54 ad d4 2a ae db 7b 0c d2 b1 a2 39 3d 79 23 cf 2c 2c a1 eb f1 fe f1 f1 bb 08 7a 20 6c f6 6a 80 8f 05 0e ca 52 34 e1 7a b5 84 42 51 09 e1 54 52 04 95 56 4d d5 32 eb 40 6b b0 b7 06 b4 00 00 da 38 58 b7 ef c8 ce 73 87 ce 4d f2 b6 c7 e3 c5 dd a9 65 50 66 7a 3a d7 0f 5e b5 43 be f2 cc f5 8d be d2 94 eb 67 8a 60 1a 72 fa 4a dc 47 c9 24 9d 2e 75 64 f4 aa 59 4e 40 78 37 4e c8 19 1d 95 56 56 05 b4 45 62 05 5a c8 75 aa 9e 90 a4 50 c8 4e 03 78 0f 3f 4b 54 37 a2 50 1c 57 72 9f 83 d3 6f b2 57 cd 30 7b 80 9a 3f 64 0f 73 4f 82 08 ce 18 c6 28 20 4a 79 f7 13 3d c5 22 e0 3f 81 fc b3 af 30 f7 7d e1 65
                                                                                        Data Ascii: [Hl;,"ay0q>n^}uc'V:xkVQT*{9=y#,,z ljR4zBQTRVM2@k8XsMePfz:^Cg`rJG$.udYN@x7NVVEbZuPNx?KT7PWroW0{?dsO( Jy="?0}e
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 40 f3 bb 46 a6 fa 24 ed 76 2d da f5 d0 e9 42 40 f3 ab 24 d0 4a c6 e9 44 dc c4 fe 3c bd 42 6f 95 ce f4 21 7c 0f 75 bd 65 99 41 be 4e 4a 3f e7 4d ce 79 5d 6a dd ff 4e 99 42 92 ee 58 d9 58 fd 33 b9 33 c4 e1 ff 7b 94 b1 4a 37 87 51 dd a1 93 20 f1 7e 51 27 69 57 64 63 34 24 f7 e2 06 10 4b f8 5c 0d 0d 44 56 01 ca a9 01 96 d6 8c c3 c6 05 22 c0 a1 8b 50 8e 9a 9e 3d 9c 39 4a ff f6 6c 5c ea ff 96 48 16 6e a2 61 20 2a c0 77 86 d1 90 09 85 d8 d0 34 1c 52 75 44 22 69 b8 4a 8f 8d ac 61 b5 26 44 e2 42 c2 56 80 8f 40 28 70 2b 8d 24 c8 3b 88 3a 95 24 82 bc 1b b0 01 6d fd 4a ab 4f 9f cf 29 1b 1b 53 da 08 12 01 92 59 55 69 c5 29 d1 a1 6a 8d 8f a0 8e ea 1e 0a ba 31 d5 0a f4 bd 81 29 31 fb f7 9f 93 f8 eb 42 d3 ea c6 37 f9 be 11 29 6a 1d a8 06 6f 7a 75 56 f7 54 10 8e a8 e9 31
                                                                                        Data Ascii: @F$v-B@$JD<Bo!|ueANJ?My]jNBXX33{J7Q ~Q'iWdc4$K\DV"P=9Jl\Hna *w4RuD"iJa&DBV@(p+$;:$mJO)SYUi)j1)1B7)jozuVT1
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: fb 42 1b 45 18 99 e9 a8 bc 38 43 8d 19 73 16 32 6b a2 2f 35 1d 85 5c f5 26 1a ac b3 50 4e 55 04 1d 32 d1 45 82 5d 95 a2 a6 a9 12 98 00 a4 25 75 c9 f2 4c df 9e a7 5b 60 5a ae 6a c0 ba 82 8b eb 35 34 25 04 8c f0 b0 45 58 5b 2b c7 a7 28 7d c2 7d 99 1a 68 b0 b2 fa 10 ad 3f fc ed bc b6 89 39 5f 3f b6 80 45 2e 34 1e 97 05 56 cd 48 d0 7d 5a d4 5c 85 96 c0 39 41 ba 9c 6d e9 92 e5 be cc 8d 53 e9 c7 1f 8e ab 14 79 3f df 86 53 98 23 73 d6 a0 fe e8 72 d6 e6 7c 80 ca f1 bf 6c d4 00 94 f0 69 f2 20 01 72 80 0c 8d e4 33 3e e3 e7 ca 57 95 6b d6 b0 b6 ca a2 2e f0 f0 c4 77 2c 3d cc 4c de 26 fb ef 9b 84 e1 e7 c6 79 08 ae 70 8a b6 15 8c bb 96 3c c8 12 c3 5d 86 7d 49 dc 93 4a 62 b1 db 7e 44 4f ba 90 72 a9 21 ff e4 84 a2 44 1c 9b df a5 af 3e f5 c9 21 42 20 c4 88 ae b7 1c cf 73
                                                                                        Data Ascii: BE8Cs2k/5\&PNU2E]%uL[`Zj54%EX[+(}}h?9_?E.4VH}Z\9AmSy?S#sr|li r3>Wk.w,=L&yp<]}IJb~DOr!D>!B s


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        111192.168.2.5498313.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC582OUTGET /assets/Inter-italic.var.d1401419.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 245036
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "1f7ca6383ea7c74a7f5ddd76c3d3cef2"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:47 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 9b26879979e6603c426ea24fcf38661c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: HdLAqFdyz1TuLTdpuMeV8A2yawMvUn9gUfvn-fYjNQevqDk_lm6Jew==
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 03 bd 2c 00 11 00 00 00 09 65 40 00 03 bc bb 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 93 36 1b 87 92 42 1c 81 aa 4a 3f 48 56 41 52 ba 61 06 60 3f 53 54 41 54 81 1a 00 81 cb 0a 2f 6c 0a 89 85 58 87 ca 50 0b cf 54 00 30 8e ee 20 01 36 02 24 03 cf 4e 04 20 05 91 39 07 81 c9 2d 5b b0 de b8 db af f0 e7 de db 65 25 b9 c4 25 a7 73 03 5b 6b 6a 99 73 da 1e 03 a1 e2 af a9 da 3a a2 79 87 56 0a 2a bc 8c 54 02 1b 32 1f c0 98 36 52 9d d5 73 3b a7 72 88 d7 26 95 82 63 fb 8f 9d 00 35 0e ff aa 10 b0 e9 b9 cd 4c 56 14 47 2f 67 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2d 2e 8b 28 a7 55 f7 ee a6 e7 db 47 bb 12 2b 09 3d 1f 12 08 f4 83 08 48 60 01 c6 0f 18 19 62 fc e5 9c dc 05 5f 2e 47 84 11 a5 8d 22 0a 16 2e 8c
                                                                                        Data Ascii: wOF2,e@6BJ?HVARa`?STAT/lXPT0 6$N 9-[e%%s[kjs:yV*T26Rs;r&c5LVG/g-.(UG+=H`b_.G".
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 40 9e 9c dd 4f 97 aa ca e1 f1 67 8e 11 7b 55 e5 a9 e5 8d 3a 43 5e 2a d8 d2 e6 21 aa 99 ae 89 bd b9 56 9c 6d 5b 73 5c 8a 44 e9 0d d3 c4 22 e5 bd 6b c0 e5 5c 08 2f ef a8 27 14 50 b4 0d 6e 30 17 1a ff c4 33 04 0f 9e 30 32 bc 96 f7 12 f0 18 52 d8 cd 2d e4 52 ec 44 d7 24 c2 41 6a 08 2e d7 c1 f4 49 d2 4f 9c 20 92 ea 1d f3 ae 3a e0 d6 73 31 64 ed 4a ce bc 79 fc a4 08 e7 66 4d 9e dd 71 22 88 8a 01 6d b4 ea 0d 89 bc ee e8 02 51 d6 5d 4d 01 28 1b 94 8a 3a c6 4f 48 df ec c2 a7 c2 5a 77 14 4b 0b 80 f7 68 42 67 e5 99 fc 44 be 48 76 68 58 51 bf bb 1b c2 02 77 7b e2 7f 0b 95 fd 76 ee e5 ee 3d 36 02 ed 99 ef 78 e0 68 ae 08 70 27 7b fb 12 33 77 6c 26 15 1c e9 c8 10 6b 82 f7 dd 3d 5e 9a 7a 01 12 3c 6e 7a df 50 c8 71 e3 2d 52 0a 5b 64 bd 45 72 94 29 5f a4 df b9 b1 6f f4 f0
                                                                                        Data Ascii: @Og{U:C^*!Vm[s\D"k\/'Pn0302R-RD$Aj.IO :s1dJyfMq"mQ]M(:OHZwKhBgDHvhXQw{v=6xhp'{3wl&k=^z<nzPq-R[dEr)_o
                                                                                        2024-01-31 18:21:08 UTC1514INData Raw: 66 e0 b1 60 c5 86 bd 71 3e d3 2f 37 3e 4f c5 0d 03 68 62 6a 66 4e 92 22 9b 92 96 a1 c8 fa 47 24 c4 22 bd 2a fe 33 8a 51 16 fb ba a7 73 e7 41 1f bb 29 ae ab d4 ad 02 de dc 80 a9 00 89 51 48 86 4c 2c 85 b0 79 9f 46 84 68 4a 88 5c b1 2d 69 67 7c dd eb 33 8d 08 b3 fc 43 e6 d1 e2 98 58 ae d3 47 49 e6 f7 38 b9 cc 77 d1 40 56 c6 df 64 61 fb 3e 8c 43 f6 aa 66 d1 c1 d0 06 55 7b 46 74 2e b3 b9 92 3d 6a 30 72 c3 9c 4d e9 21 1f 21 aa d0 8d 1a 02 df 18 a3 8f 4a 0d e2 1e 22 08 f2 e6 cb 0e c3 82 9b 2d f1 62 85 d9 b5 44 39 a9 59 2e 64 d3 f2 ac fa 7c 55 b1 ec 55 48 f9 36 1b 7a cd b0 de 37 a1 03 c8 7f 73 90 27 df dc 2c 7f be b5 15 4c 16 6e 8b 98 59 fb c5 46 f2 77 df f4 80 0c 31 04 6a 46 49 50 a4 14 17 73 ca 14 04 fb 97 35 54 52 f1 df 8d a9 6c c0 d6 34 38 78 c9 a3 86 4a 7d
                                                                                        Data Ascii: f`q>/7>OhbjfN"G$"*3QsA)QHL,yFhJ\-ig|3CXGI8w@Vda>CfU{Ft.=j0rM!!J"-bD9Y.d|UUH6z7s',LnYFw1jFIPs5TRl48xJ}
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 2f a1 1a 39 b7 c7 58 1b d6 c6 b3 b1 54 8d d6 57 be 54 5e 99 e4 27 19 01 4d 94 ab 1a 6f 73 53 fd 74 eb 3f c7 77 f1 cc bd f3 a6 e0 62 96 01 c3 bb ad 0f 71 97 6b 84 f7 f2 33 63 71 35 df 31 d7 b2 d2 24 0f 9f 12 49 ff c6 74 c5 ef 7a 29 57 c1 07 be 0e af c0 8a c7 ff 5b e2 3a 8e d7 ba f1 4e 99 69 77 35 7f 71 29 97 03 67 08 34 76 10 81 0e 41 48 3f c3 4c 37 f2 b5 c1 8d d3 8b fa 35 71 d5 4f b5 0d 33 d2 60 97 1b aa d8 00 c5 06 28 e6 75 15 6d e4 4a da 2e 04 f6 ad 18 8f e0 26 b7 5a 41 0a ae 08 76 cf a8 e9 7d 0a c7 fb c6 b0 70 6b 5b 83 53 cd 8d 50 aa c8 08 a5 2e 53 da 06 1e 09 7d 74 9c ad 48 b9 21 ca 0d e1 bc 66 f7 9f bc 4a 27 9b c3 e6 68 5d ed de 44 91 ae e9 b2 cd 59 3e c6 56 4e ed df ed 14 e9 ca be e3 70 0d 57 8e fa d7 9c ee a7 18 aa ef 22 45 ad b0 93 f2 15 53 be 15
                                                                                        Data Ascii: /9XTWT^'MosSt?wbqk3cq51$Itz)W[:Niw5q)g4vAH?L75qO3`(umJ.&ZAv}pk[SP.S}tH!fJ'h]DY>VNpW"ES
                                                                                        2024-01-31 18:21:08 UTC1514INData Raw: 9e d2 80 43 90 0c 9c 44 b2 f4 31 92 fb 13 2f 3e ea 41 b6 a3 f0 f8 7a f3 7a 4f c3 a3 28 cb 20 25 2c 8d 94 61 02 52 c1 f2 48 15 9e 20 35 dd 8f d4 45 38 1a aa 2d a4 69 ed 20 2d 49 8d f6 ae bd 91 4e ef d3 bd f4 a2 53 1f 9a 08 19 d0 1f 91 e1 ad 6b ef 32 3a 8c 89 02 32 21 4a c8 d4 28 22 33 0d 2d f3 12 c7 42 cd 8e 2c a9 74 64 45 ba 91 b5 f5 09 d9 a8 30 db ec ca 5b f6 35 8f 83 e2 82 1c ad 2c e4 a4 ed e5 dc ee 72 69 67 5c ff af 8d 1e 4b b9 3f 7f b1 3c fa b9 3c 7b 5e 5e 3d 8c b7 aa 18 f9 60 7e e4 4b 95 a0 0f b4 2b f2 a3 83 90 3f 56 40 01 74 05 0a c4 ef 51 10 36 40 c1 58 0f 85 bc dc ef af 50 fe 60 0a 3b c2 ef f5 f1 8c 00 5b a3 48 9a 04 45 d1 0a 28 9a 26 47 31 34 29 8a c5 01 28 0e 7f 40 f1 f9 7b 25 30 8f 51 22 f3 12 25 e1 6a 94 8c 1b 50 0a 9e 43 a9 54 17 4a c3 eb 28
                                                                                        Data Ascii: CD1/>AzzO( %,aRH 5E8-i -INSk2:2!J("3-B,tdE0[5,rig\K?<<{^^=`~K+?V@tQ6@XP`;[HE(&G14)(@{%0Q"%jPCTJ(
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 29 e8 78 ed cc 47 bc a3 5d 3e dd 8c af 2a 9b 7c a0 e5 89 1f d5 42 fc b1 30 09 a0 ca 49 20 ed 4e 82 a8 0a 12 4c 7b 90 10 aa 92 84 d2 3e 24 8c ca 25 e1 b4 2a 89 a0 07 48 24 3d 4d a2 68 7f 12 4d 23 01 89 79 b5 ed 63 2c 47 fc 6b b6 7a 26 98 14 25 89 1a 9b a4 dd 14 24 c9 9d 4c 8a e8 4f 52 b1 28 49 d3 af 24 5d fd 93 f1 46 69 65 96 19 c7 95 45 64 2b bb 2f 2b 27 f0 ca 6d 78 f2 54 fd 24 9f 79 4b 0a 24 1e 29 d4 e4 2a 0a 69 15 37 35 65 6f 84 7b 95 d3 f4 54 ec 70 33 a9 6c 69 aa 76 b8 95 7c 6c 79 55 47 be 6a ba 5a b5 51 ae ba be 4d bd 2a 81 34 d0 c4 a4 f1 55 a5 ff 05 dd 4d 9a a9 56 d2 c2 3c 25 ad b7 6a 5b 61 9e 91 76 b9 4e 3a b4 b5 3a 43 5b 5d 7d 5f dd 61 ac 9e 3e ad de 30 57 5f 7b ab 3f ac 19 d8 a9 9a 0c 46 b5 86 ba 9e 61 55 18 19 a1 6e c8 28 1d 40 c6 a8 41 32 ee fc
                                                                                        Data Ascii: )xG]>*|B0I NL{>$%*H$=MhM#yc,Gkz&%$LOR(I$]FieEd+/+'mxT$yK$)*i75eo{Tp3liv|lyUGjZQM*4UMV<%j[avN::C[]}_a>0W_{?FaUn(@A2
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: c3 14 56 90 e4 38 5f 7d 43 a7 42 b5 e5 cc d7 a8 94 d7 a8 d8 0a 11 83 4b 5b dd c3 13 cf 84 26 9f 37 e4 a9 f1 95 45 42 8b c8 a1 6d be e9 70 a8 3e 2b e3 42 c9 0e e8 b6 8d 3d ad 07 14 ca c0 05 0e fe 84 e9 83 ab d2 cb b4 65 08 5e 86 11 75 f1 8e 50 dd f6 e3 88 96 9d 15 8d 98 4f 46 1f 84 11 96 5b 6d a6 a4 cb fb 0a 4a e0 f1 49 dd 29 2c ac 30 da 18 33 e1 2d 0c 86 00 07 2c 3a f7 78 61 e1 04 00 d4 3c 0a ee 9d 4d fb 71 c7 81 21 f5 8a 17 14 0c c3 ca 0b c4 b7 e8 b8 23 bd f4 2b ec 55 89 bc ac 6f 1a 15 4a e3 51 ab 3b 0c 13 b7 cd 8a 03 07 77 29 52 46 76 72 53 0a a7 6c 6f b4 77 34 fe 0b 5f b7 ba 1b 9d d8 41 31 04 1b f3 8f 13 c8 1b 38 d8 b2 95 59 e5 1d 7d d7 59 49 e9 e6 e1 49 f7 34 d5 f0 54 07 15 59 e0 86 db c1 29 8a af 51 97 3d 1d cb ec 47 de c9 1c a1 c2 5b bd 3f 82 e3 99
                                                                                        Data Ascii: V8_}CBK[&7EBmp>+B=e^uPOF[mJI),03-,:xa<Mq!#+UoJQ;w)RFvrSlow4_A18Y}YII4TY)Q=G[?
                                                                                        2024-01-31 18:21:08 UTC6539INData Raw: 89 22 fb 0f 68 1d b7 f7 fd bf 27 62 b3 c8 09 38 ef d4 31 2d a8 34 d7 b6 9f 94 b2 3a 6f 7c 94 39 20 72 ec 2f e1 72 5c fc 29 36 2e b7 f7 f0 d2 54 66 6a 25 1d 8b 7a 0e 8b 98 8d 2f 6c 1f 37 16 93 15 ac 1d cd 68 b3 65 cb c6 c7 95 e3 1b 24 9f a6 93 ac fc 29 25 79 dd 9b fe 91 4f 3f 21 83 65 15 b3 81 16 bf e6 21 0d ba 0c 4f 3c 3d 93 00 01 99 67 7d a1 ab b7 0b 1d 69 87 60 74 72 a8 45 39 e1 93 d6 37 d6 5c 38 ad 57 28 32 37 90 42 2f 08 80 80 43 8e 7e 91 d0 c5 f9 bb 03 78 0c 46 44 eb 5f a8 fb ba ae a9 80 d4 07 ee 5a 89 ad f4 d6 e7 19 09 62 0e 01 da 83 6e 1b 33 9e 22 8b 51 c6 72 e3 da 79 9f 22 45 a0 28 98 32 18 e7 2a f0 e7 bc 19 93 5c a3 fe cb 66 29 30 52 41 0e 9d dd 20 07 71 14 9c 15 58 46 60 b0 68 ab 11 90 2c 84 00 60 f1 50 89 86 79 ed 0f 71 ea ef 19 d6 0f f1 0e 5f
                                                                                        Data Ascii: "h'b81-4:o|9 r/r\)6.Tfj%z/l7he$)%yO?!e!O<=g}i`trE97\8W(27B/C~xFD_Zbn3"Qry"E(2*\f)0RA qXF`h,`Pyq_
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: e0 c3 64 8c cd c3 cf 14 17 d8 b1 57 31 6b 08 e6 97 b9 81 86 8f bc 20 eb 5d 57 5f f7 05 bb 3a 6c 36 0f a7 0b b0 b7 ad 79 f2 82 ab 65 f2 3f 6c cb a8 b9 ed 07 3e 65 15 e7 2a 87 d5 69 9a cd 3a 4b de 22 4b 72 11 6c 3f cc ba d5 49 49 13 ff 73 85 b9 95 6d 9d 70 5b c0 db b6 01 81 e5 b7 08 23 8f f0 b4 6d d4 9a 9c 3d 2e 6e e9 d5 42 09 46 14 4a 28 e8 15 5a 87 64 8b ad c3 71 41 42 f9 1c 78 68 48 07 14 1d 05 44 2c b9 8f 51 1c eb 7f f6 02 b0 62 53 59 17 21 68 76 77 66 f1 6f d7 72 3d 02 27 79 d8 90 3b 2e f7 49 a2 43 ed 8f a7 cf 5b 18 e4 de fe 55 a6 17 f4 ff b3 46 3c 0b c3 55 04 77 37 9b 44 f5 29 68 24 57 06 bd 70 07 0e c5 7a 9d de d6 30 99 d2 ec 1b 25 38 e7 5d c2 77 f9 a1 ef 62 b8 7a ea b4 51 2d 49 dc 34 be bb 7f 5f 60 79 c3 c0 86 2d 83 fd f1 dc f4 0e 11 b0 81 38 18 78
                                                                                        Data Ascii: dW1k ]W_:l6ye?l>e*i:K"Krl?IIsmp[#m=.nBFJ(ZdqABxhHD,QbSY!hvwfor='y;.IC[UF<Uw7D)h$Wpz0%8]wbzQ-I4_`y-8x
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: b6 43 72 43 64 d4 dc 24 13 0f 2d f4 57 ac 94 b5 90 f9 ef fc f5 63 24 6b a5 f8 2b fc 63 a6 a3 51 c4 33 32 e1 31 22 96 e1 80 85 12 35 71 99 b2 64 8d 17 bb 81 e9 66 fb c8 b2 d5 f3 f7 67 67 d9 ea 9d 3a 1b 7b 74 36 d6 e8 6c 9c 99 cd fe 00 d9 cd 87 49 09 27 2b b7 ee f0 2a 8b 1e cd 97 a7 b6 d8 d0 16 47 2b 89 24 7e 49 da 9d 8a c0 41 79 82 ee 0d 22 98 fd 8f c3 64 92 5c 90 36 c4 b3 75 23 59 b9 3d fa ec 4d d2 f1 4a 82 db b7 7d a5 51 e1 5e b8 8a b9 5b 9d ac 12 de 4e 50 85 bd d3 bd 2a 90 0f a2 75 cd af 1f 23 dc 36 3e f5 07 f9 20 17 a1 45 f4 d2 12 3c 8c 40 cf 48 6a 0a c4 06 63 2a 9c 02 58 88 cb c9 27 b2 88 89 43 b2 a0 18 34 92 07 66 23 5e 3e b4 19 f9 2c 16 8c 26 48 00 da 10 30 51 07 ef f3 d5 8d 12 5e e5 05 1f bc a9 82 a3 2c f9 0c bf ea 17 3a c4 41 7a 77 e9 05 8b 74 b8
                                                                                        Data Ascii: CrCd$-Wc$k+cQ321"5qdfgg:{t6lI'+*G+$~IAy"d\6u#Y=MJ}Q^[NP*u#6> E<@Hjc*X'C4f#^>,&H0Q^,:Azwt


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        112192.168.2.5498323.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC575OUTGET /assets/Inter.var.85f08b5f.woff2?v=3.19 HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 324864
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "8dd26c3dd0125fb16ce19b8f5e8273fb"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:48 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 5a439504ade3c1726d22c85807033e14.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: VHCgmyDwyfSVmYS_tG6pDFOsDsSlv9dTREazOkteU14ZEMnHTVLGng==
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: 77 4f 46 32 00 01 00 00 00 04 f5 00 00 11 00 00 00 0c 53 34 00 04 f4 8f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a ac 55 1b 87 ba 52 1c 81 aa 4a 3f 48 56 41 52 c4 41 06 60 3f 53 54 41 54 81 46 00 81 cb 0a 2f 82 10 0a 88 cd 44 87 9e 36 0b cf 54 00 30 9a b2 20 01 36 02 24 03 cf 4e 04 20 05 94 63 07 81 c9 2d 5b 9f d2 bb 94 87 8c 5e e7 9b f5 29 b6 b5 c4 be 23 39 05 a2 01 62 4a 3b 22 ea 77 dc 56 e7 88 2a b9 55 05 5a 14 41 e7 f3 ac 89 04 26 a3 b5 6d 20 34 36 28 de 78 a3 ff b6 8e 68 d4 6e 8a 00 7f 5f cc 81 92 63 f7 0c b3 92 96 3e 87 5f 11 2a 1d 94 69 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ad ae e3 e9 b7 35 33 bb 7b 33 ef b3 3f 10 fe ae 1f 10 51 51 44 81 48 84 80 52 b3 10 45 eb d2 92 2b eb 3c bd ee 8b 98 60 51 da 28 eb 1b 3f 08
                                                                                        Data Ascii: wOF2S4URJ?HVARA`?STATF/D6T0 6$N c-[^)#9bJ;"wV*UZA&m 46(xhn_c>_*i53{3?QQDHRE+<`Q(?
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: e9 ae 66 8d a4 eb 6e 14 2d d5 cd 08 5b ae 9b d9 dc a4 4a 2f a7 35 c1 7f 52 34 8c a0 59 69 23 98 6c 2b 26 84 33 11 42 f8 b9 93 90 73 79 a0 13 72 06 35 27 a2 cc a0 ee 44 a4 07 3b 9c 58 30 f0 af 3c 88 41 9e 99 6a ab 85 00 31 4c b1 98 e9 83 ef 6c ae 90 33 3c d0 2b da 19 e9 0b 53 da 1d d9 a3 a2 05 23 cf 2e d3 8d 72 2c c4 28 8c 78 b4 7f 95 50 16 9f 8e 69 fb 5d 5a 51 8d 9a 11 83 7e ec 33 86 6a 63 42 8c 7d 7e ec fe 8a 08 69 41 84 78 5c e2 04 dd 38 a6 35 69 38 e2 a4 93 a9 72 a9 3a c1 b9 95 bb f1 44 a0 48 89 d4 13 77 3d 01 cb 8a f6 50 e3 64 bb 05 8b 1a 8f 43 6f 18 38 e7 59 11 f4 53 55 09 65 a6 55 27 21 e4 8d a9 d5 7a 5f 74 28 c6 56 e1 fc df 0d 78 e1 8a 50 2e cc 3b 11 58 b1 c5 86 b2 61 d5 89 2c 0e 5d 3e 27 14 0d 96 9b 24 bc e2 ef b7 f1 d9 4c b1 88 74 36 50 2e c4 2c
                                                                                        Data Ascii: fn-[J/5R4Yi#l+&3Bsyr5'D;X0<Aj1Ll3<+S#.r,(xPi]ZQ~3jcB}~iAx\85i8r:DHw=PdCo8YSUeU'!z_t(VxP.;Xa,]>'$Lt6P.,
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: e6 17 90 42 a1 38 46 aa 8b 5e e1 5e e9 13 43 0d 80 c0 10 a8 ec a8 52 28 14 e7 43 3d da e7 f1 18 30 60 40 a3 d1 b1 f7 61 bd 3d 00 4c 2f f6 ee 7b 6e c9 c3 71 f1 ec 7a 19 0a c3 f7 be fc 8a c1 69 94 67 eb 6a b3 ec 7c 31 62 e4 96 ec ef 6a a2 df c6 ce 4b c1 1c d0 d1 e1 38 ab 34 98 9b a2 6c 81 52 3e 75 bf e1 a9 3e c2 ce ee 7d f6 54 1d e1 7c 29 3c 04 b5 88 96 4c 24 99 2c 81 b0 31 bd c6 56 a0 0a 40 17 df 6d 91 78 91 fb da e7 3d b9 dc ea 00 e0 bb 17 36 3e 19 d7 20 5b cf b3 c3 67 55 e0 21 96 4c ff 99 70 32 da 42 a6 1d 96 08 b1 54 b3 c7 45 ce 25 5d e4 35 14 a0 28 af 6b 52 a7 19 38 83 8b b8 82 db b8 8b 7b 78 84 c0 87 28 1c 9f 18 bf a3 8c f2 5a 90 6d 15 63 c3 e3 a3 38 3a 9d 02 e9 91 08 7f 91 8d 89 73 d0 f2 ab 7d 37 a9 d3 49 ee 45 1f 61 18 14 85 d5 1b 9c bc c0 8f 1f 48
                                                                                        Data Ascii: B8F^^CR(C=0`@a=L/{nqzigj|1bjK84lR>u>}T|)<L$,1V@mx=6> [gU!Lp2BTE%]5(kR8{x(Zmc8:s}7IEaH
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: c9 5d e4 a9 42 ee eb 6a 2e 3d f0 d9 94 ab a7 09 51 13 63 be 4e 2f 99 b3 ef ba 53 b0 3d ff 17 8b 4a 2b f5 4d fd f8 ac e6 1c c7 61 e1 95 21 2d 16 48 7e e1 35 e4 94 b7 14 8f 4c bc a8 f9 86 d9 fb 97 df cf 56 db 71 20 33 2a 1f b1 07 ea 63 a0 58 9f ad 65 6e 92 2b a8 93 60 90 92 b2 92 21 5b 59 de c9 9c 54 d2 c9 20 93 6c 54 a8 e9 04 b3 ae 1b f6 eb ad fa 38 ef 45 19 7e a0 99 b9 0d dd 8e 7b d4 8c b9 c7 09 16 9e ea 67 ce f4 85 1d 4c fe 7b 03 75 bf 4d cc 77 6d 8b ef f5 81 85 fd 92 52 8f 92 c0 49 39 e8 49 37 25 18 dc bc a8 79 63 60 a4 73 04 fa 92 cf 0f 43 3e 3b 6e fe 38 3f 1d 50 cf 2f af b3 9b e1 79 40 6c fb c6 4c 5a 9a db 5f 99 62 a6 f5 d5 86 9b a0 c7 7d f5 ff cf 3c d9 f6 50 b3 67 5f eb 7f fd e6 d2 da a9 19 26 df a0 f7 4d 0f 37 c3 99 95 5d ba 4e 5d b8 f2 c4 bd 01 20
                                                                                        Data Ascii: ]Bj.=QcN/S=J+Ma!-H~5LVq 3*cXen+`![YT lT8E~{gL{uMwmRI9I7%yc`sC>;n8?P/y@lLZ_b}<Pg_&M7]N]
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: bb 39 f7 ec 2d fe 39 fd e6 be 3f be 63 8f f4 c8 cf 68 13 3f fb 47 11 f7 b6 3f 93 67 ba ad db c6 f2 f4 f8 ee 97 bd 1f fd 94 87 a8 9b 06 a5 d3 fb 1d 3a 7d b6 c3 6c 7f 76 e4 e8 00 98 80 51 82 6a 3e 0b 10 ca 51 d9 9e fc 5e 9f e9 13 38 e3 87 54 4b 15 fe 0a 0b d5 a8 83 0a 55 6a d4 69 d2 82 f8 69 68 51 a2 14 f7 e7 eb ba 72 15 b7 d5 2d e3 82 a8 fe da 70 d6 1f d5 83 08 b3 dd d5 89 15 c7 49 48 5a 20 4a 93 7e 6d 3f ff 5f d2 dd e6 53 af ff a6 7e 23 bf 09 82 d4 ef 93 7b fe 79 d6 61 fe 74 df 57 e7 9e c5 f3 f6 d5 3a ad ef df 19 7c 63 67 e0 fd 39 f7 de df d3 79 9d 4f d7 0d 20 4b aa a0 6d 9e 8f ef a9 33 d0 81 f3 e8 be 3e 1d f7 cd e9 bc 1f 4e fd 75 b8 e3 57 70 ff fb 35 14 37 bd dd 8f f6 cc 3f a6 b7 ef 90 b9 ef bf 07 6d d7 fb 07 75 b7 d2 b6 ca 48 9f 39 ec 37 fe 3d a6 dd 56
                                                                                        Data Ascii: 9-9?ch?G?g:}lvQj>Q^8TKUjiihQr-pIHZ J~m?_S~#{yatW:|cg9yO Km3>NuWp57?muH97=V
                                                                                        2024-01-31 18:21:08 UTC10463INData Raw: 17 b7 e4 65 29 df 85 50 93 23 cc 3b 7d 7b 31 aa 73 ed ec aa 3c 3f 9c ca bb 32 92 bb 89 4b ee 75 06 de 7e 32 15 55 e9 4a c5 f7 bc 48 9d 07 55 ca 05 d9 aa f0 68 59 b0 2b 69 cb 71 67 65 6d a1 9d 94 4a 59 07 d7 57 58 a6 cb 18 89 f1 29 34 7a dc 39 fa 9d 44 97 ab ed 64 d4 ae ba d0 f7 ea 69 3c f3 17 49 53 87 a0 6d 3d a4 19 8a c9 ec d8 64 11 7b 47 3f f0 3a 11 dd ae 36 9d 0c 31 79 f7 a6 df 54 bd de c4 64 87 d6 7c d2 35 bc 5c 06 70 6e 65 97 4e f1 8b f6 28 8f 71 66 2f fc 4a 8f 23 f8 89 ba 1c a2 3b 90 66 20 38 a0 c9 65 ce 53 65 8a e7 32 3c fc 6a a8 f9 59 55 65 98 97 88 ce 46 34 7f 2a 75 b2 53 ee 7c 8b c2 49 9f 8f 7c d5 24 dd a1 b7 87 b9 1e 57 41 ae dc 1a cb 9f 30 e5 be ce c3 b9 62 0f 86 be f6 a2 8c 2e f7 2e d8 36 4f bc 25 0a 7f 84 80 14 f5 9e 51 5e 3a 69 66 14 49 84
                                                                                        Data Ascii: e)P#;}{1s<?2Ku~2UJHUhY+iqgemJYWX)4z9Ddi<ISm=d{G?:61yTd|5\pneN(qf/J#;f 8eSe2<jYUeF4*uS|I|$WA0b..6O%Q^:ifI
                                                                                        2024-01-31 18:21:08 UTC10463INData Raw: 6a 3d a9 c9 9e ac b0 30 77 cc bc ae ea 76 e8 f7 23 a5 bd b5 ae 56 5b e7 ee 52 f5 4a 6e 5e f1 39 3b 36 36 95 37 cc 44 ff db 9e e4 b1 f5 5b e7 ca f2 1e de f6 fd 9e 93 ea f1 65 3c 1f cc 95 81 bd 22 49 65 f0 8e 67 47 66 33 ab c6 d8 8e 84 74 15 49 9a 0f 63 3d da 76 cd 43 94 a5 4c 8a 1d 36 5e 08 fc f8 ba c6 ff e4 ed f1 8c 27 21 ed 7d 5a 19 45 d6 22 82 04 03 79 68 31 db d8 2b 6f 96 8e 54 50 22 32 c6 59 c1 12 03 fd 68 a9 61 05 85 d0 19 4b b8 66 3e e2 85 77 f7 f0 f7 e6 28 0c b5 9a e3 91 79 ae ff 65 30 84 67 2a c1 a4 d4 90 68 6f 55 f3 dd 03 16 1d f7 09 33 1b 73 65 9f 52 fd 51 dd ed 68 5a 7e 4f 68 c0 48 08 86 35 cc 21 12 75 78 34 bb 12 f2 52 94 d8 0d 04 c4 e7 7e 96 cc 31 92 8c 82 aa 2e 5f d7 46 d7 b4 c9 7b c5 58 ae 33 a6 ce 1f 20 74 3b 20 f4 8b ec 9f de 95 00 87 03
                                                                                        Data Ascii: j=0wv#V[RJn^9;667D[e<"IegGf3tIc=vCL6^'!}ZE"yh1+oTP"2YhaKf>w(ye0g*hoU3seRQhZ~OhH5!ux4R~1._F{X3 t;
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 85 c6 7b 85 9e 89 93 f0 41 ca 33 a5 b2 92 2c 16 bc b9 d4 4e 1c 85 f1 77 ce 65 3b 64 18 d0 4e 1e 70 90 00 a2 23 54 00 1c 26 86 36 70 58 1b c8 1b 80 0c 5b 02 f8 0f 40 bc 5b 3d 04 25 7c 52 eb fd f5 97 e8 83 18 d2 b2 86 56 5a c1 64 c5 d9 ff 5c 43 3d e0 fe 2b a6 e6 92 ba 6b d2 dc 90 58 7c cc 03 6e c3 eb e9 b6 ae 41 15 e2 a0 dd 13 e8 b1 90 99 bd bd 8a a0 4f aa 9c da b0 7a 19 ed 13 20 0a 02 08 58 0c 65 3f a3 0f 70 3d 5f 0c 00 c7 06 51 ec eb ab aa d8 00 2b 5e d7 75 07 60 08 46 b9 00 cc dd e0 3d 47 65 b5 08 e0 9a ab 22 16 c0 c0 4d 3e 77 d2 82 bd ba 89 42 27 f9 d3 62 a5 f4 03 52 90 3b 81 23 5e d5 a0 a1 79 2d 23 83 2c 45 f2 96 a8 10 f8 7c f2 ad ec 5f 86 61 e9 86 4c 78 79 64 09 7e e4 bd 96 e7 26 e6 4c 21 78 7a dd 13 37 f5 e5 2a 02 e6 88 0b 88 45 64 10 b9 73 00 0d 11
                                                                                        Data Ascii: {A3,Nwe;dNp#T&6pX[@[=%|RVZd\C=+kX|nAOz Xe?p=_Q+^u`F=Ge"M>wB'bR;#^y-#,E|_aLxyd~&L!xz7*Eds
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 34 95 e6 05 0a 87 96 d3 bc 79 0a 5c 29 14 cf 5d 19 8c 81 bf 43 e9 b8 8a 04 42 81 6c 29 14 3f 77 b8 1b e7 ae a8 0a 14 c9 b1 88 cf 94 eb 0a 9e 26 62 0a 72 4f 6d d0 94 96 72 13 43 4c 84 d0 ac f4 7e 79 4e c6 4c d1 fb 79 6e 54 50 b8 c2 94 6f 83 3c 2c 89 57 9b 35 c5 52 c7 82 22 01 7a 35 c3 83 1b cb 4c a9 51 19 2f aa db e2 7a 1e 95 35 0f 8a 9a 24 70 10 80 7c be c3 6f e8 6b 85 4b b3 39 bb 8f 06 22 82 50 53 2a 0a f4 78 c9 91 9e b1 db 3d 75 9d 76 1f df c2 74 07 c7 c7 0f 5e 45 c8 15 5e eb a3 01 96 e3 a2 e2 4b 2a c2 68 b5 82 86 50 28 22 45 32 a5 44 35 6a a2 9e e1 b9 86 2f 0d 64 ce 30 b2 6e 60 ac 3f 20 27 cf 6d 96 1b e9 03 4f e6 4b f3 46 37 0f 8b 33 bd 5c 55 8b 2e b3 66 df 79 ee f8 26 6f 18 72 14 36 61 9a 73 fa d2 f9 6f 28 79 ad a6 a3 c0 88 5b 78 72 93 b0 31 4f c4 1d
                                                                                        Data Ascii: 4y\)]CBl)?w&brOmrCL~yNLynTPo<,W5R"z5LQ/z5$p|okK9"PS*x=uvt^E^K*hP("E2D5j/d0n`? 'mOKF73\U.fy&or6aso(y[xr1O
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 80 66 09 82 c5 34 73 0d b4 d7 7f 6f 01 40 1c 67 a6 19 80 3d be 0b 29 9e a7 94 91 9a 25 93 ed 3e 1f 60 7c 50 20 28 3c 04 94 33 6e 3e a4 00 8c c7 5f 58 20 58 44 98 7a a8 4a d5 15 1e 43 62 f7 ea 43 f7 fc 69 7f 96 6d 0b e6 d6 da f3 d7 e1 b9 bf ef c2 f7 7a 3e 16 7f ec 46 b8 b6 bb 42 b4 30 ad 53 1b c3 b2 eb 1c 8d fd b1 fe dc 99 a7 83 ab eb e1 06 83 f1 06 09 7b aa 55 62 07 71 71 2e 72 31 e9 6c bc e4 99 5f 95 19 ac 53 3a 2c f0 1a 22 f8 c0 67 56 0c dc b7 01 55 19 aa 3e 7c fc b2 73 80 06 dd ba 41 ed 5e 79 9b a3 eb 5a 99 fb 9f 5f cd fb 27 1f 4e a4 c5 d9 5d 61 a4 3a 06 52 00 c4 e0 7b af ac 6f 53 82 29 93 0c 41 6a bc 8a fb e6 37 3e bf 0d e7 5b 80 c5 95 c0 58 43 c0 61 c1 aa 49 87 e5 cf e0 35 76 ec d6 65 b8 3b 36 89 64 b4 e4 38 52 15 83 1d aa 46 2c 37 06 4b 18 7a 6d 90
                                                                                        Data Ascii: f4so@g=)%>`|P (<3n>_X XDzJCbCimz>FB0S{Ubqq.r1l_S:,"gVU>|sA^yZ_'N]a:R{oS)Aj7>[XCaI5ve;6d8RF,7Kzm


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        113192.168.2.5498333.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:07 UTC606OUTGET /main-graphics/landing-main-shot.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC653INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 1077900
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "023d756580a66b278254a0b00d461258"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 ff9813768d2f1bd2b3226eac4bb5a138.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: K28Q4hpFj1J9H31m1VkVZno4xBljKFy0SIJMye8VU_qaDMoVPTCCzQ==
                                                                                        2024-01-31 18:21:08 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 90 00 90 00 00 ff e1 00 80 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 00 00 00 90 00 00 00 01 00 00 00 90 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0b d0 a0 03 00 04 00 00 00 01 00 00 07 62 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 07 62 0b d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06
                                                                                        Data Ascii: JFIFExifMM*>F(iNb8Photoshop 3.08BIM8BIM%B~b"
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: fe 0a e1 ff 00 07 04 78 df f6 f6 f0 eb 9d 4f e1 af c0 9f 0d d9 69 3e 18 9d 81 da d7 97 90 c9 14 79 1f 75 87 99 36 a7 32 91 f7 48 88 8c 9c 35 00 7f 62 95 fc d3 fc 58 ff 00 83 87 af be 1e 7e da 7f 14 3f 61 8f 06 fc 08 d7 3c 79 e3 5f 06 de 47 61 e1 eb 2f 0f de bd d5 c6 b9 2e d5 96 77 96 25 b1 22 c2 08 22 25 de 42 f3 9e 9f 2e 37 32 ff 00 4b 15 fc 8e 7f c1 30 34 9d 36 e3 fe 0e 53 fd b1 b5 a9 e0 47 bb b5 d2 8c 50 ca 46 59 12 6b 9d 38 c8 14 f6 dc 51 73 f4 14 01 f7 07 fc 13 93 fe 0b a5 27 ed 7b fb 57 6a ff 00 b0 a7 ed 3b f0 8b 56 f8 21 f1 5a c6 da 5b bb 3d 2f 51 b9 6b a4 bb 48 23 13 c9 19 f3 6d ad 25 8a 6f 20 99 a3 1e 5b c7 24 4a ce 24 1f 2a b6 b7 fc 14 13 fe 0b 91 a5 7e cb df b4 8d 9f ec 4f fb 26 7c 2f d5 7e 3e 7c 5e 92 11 3e a1 a2 68 93 3c 51 e9 88 ca 1d 45 c4
                                                                                        Data Ascii: xOi>yu62H5bX~?a<y_Ga/.w%""%B.72K046SGPFYk8Qs'{Wj;V!Z[=/QkH#m%o [$J$*~O&|/~>|^>h<QE
                                                                                        2024-01-31 18:21:08 UTC1514INData Raw: 0b c7 48 f3 49 73 3b db 6d 7f 22 f1 07 8f 25 83 ab fd 91 86 a5 cd 52 a4 52 4d c9 45 27 36 e1 16 96 ae 56 7a bb 2d 34 f9 79 87 81 7e 21 ea 3f 02 fe 1d f8 2f 51 f8 09 f1 76 5b 6d 6f c5 9f 6c b0 d7 74 69 d2 44 d3 b4 a1 70 cb 17 9d 2f 98 19 3e e3 23 79 8b 0b 10 51 99 18 85 c5 7d 7f a5 7f c1 3b 7f 6d ed 53 c0 90 7e cb d2 da 78 7a e3 c0 52 eb 31 6b 71 f8 9e 19 61 99 c0 91 56 22 d0 7e f1 27 64 11 33 48 23 31 00 c7 70 12 72 b5 fb 4f e3 0f d8 57 f6 55 d4 bc 11 af 68 3a 27 c3 bd 0e 1b 8d 52 c5 ed d5 a0 b6 8e de 50 ea 19 a2 f2 e6 55 dd 09 f3 30 4b a6 09 c0 dd 90 a0 57 f2 a5 e0 fd 62 d3 c2 5e 02 d3 bc 41 e0 7f 14 f8 8f 4e f8 c1 a6 6b b1 e9 f6 9a 3c 29 2e cf b1 a8 6d 82 22 a9 b8 4a 27 90 a7 92 58 e7 2e 3c bf 9b 27 fa e3 82 3c 44 ff 00 5c 29 d7 c4 f0 f3 54 aa c2 69 c9
                                                                                        Data Ascii: HIs;m"%RRME'6Vz-4y~!?/Qv[moltiDp/>#yQ};mS~xzR1kqaV"~'d3H#1prOWUh:'RPU0KWb^ANk<).m"J'X.<'<D\)Ti
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 11 17 93 6c be 5b 18 f2 76 b2 d5 cf 89 bf 07 3f 64 cf 17 fc 7d f0 6f c4 8f 8a 76 1a 2c df 11 b4 35 66 f0 dd c5 dd c2 c5 a8 2a 21 60 df 67 8f cc 56 95 11 a6 27 05 5d 55 98 1c 06 c1 af 31 f1 ff 00 fc 13 b7 f6 7e f8 8d fb 6b f8 53 f6 f0 d6 46 a1 07 8c bc 29 66 d6 b1 47 6d 71 e5 5a 5c b0 57 8e 19 6e 10 2e f6 68 52 59 14 05 75 57 05 44 81 95 76 99 bf 68 1f f8 27 b7 c0 df da 4f f6 96 f8 71 fb 54 f8 fa f3 5a b7 f1 1f c3 09 92 7d 2e 1b 1b b5 86 ce 76 8a 71 73 18 b9 89 a2 77 60 b2 8c 9f 29 e2 de 0e d9 37 a8 00 02 3b cf da 0f e0 5f ec 7b f1 63 c7 be 06 d7 7f 69 4d 27 41 d4 7c 43 a3 df 31 f0 bf f6 bc a9 1c cd 74 4c 6e d1 db c4 ee bf 68 3b 92 36 31 15 90 64 03 b7 35 f5 6d 7c 21 fb 57 ff 00 c1 3b 7f 67 ef db 17 e2 af c3 af 8c 3f 15 06 a1 06 b3 f0 df 50 5b db 29 34 fb
                                                                                        Data Ascii: l[v?d}ov,5f*!`gV']U1~kSF)fGmqZ\Wn.hRYuWDvh'OqTZ}.vqsw`)7;_{ciM'A|C1tLnh;61d5m|!W;g?P[)4
                                                                                        2024-01-31 18:21:08 UTC15990INData Raw: ed 28 ae 2f fe 15 ef 83 ff 00 e7 cf ff 00 22 49 ff 00 c5 51 ff 00 0a f7 c1 ff 00 f3 e7 ff 00 91 24 ff 00 e2 a8 d4 34 3b 4a 2b 8b ff 00 85 7b e0 ff 00 f9 f3 ff 00 c8 92 7f f1 54 7f c2 bd f0 7f fc f9 ff 00 e4 49 3f f8 aa 35 0d 0e d2 8a e2 ff 00 e1 5e f8 3f fe 7c ff 00 f2 24 9f fc 55 1f f0 af 7c 1f ff 00 3e 7f f9 12 4f fe 2a 8d 43 43 b4 a2 b8 bf f8 57 be 0f ff 00 9f 3f fc 89 27 ff 00 15 47 fc 2b df 07 ff 00 cf 9f fe 44 93 ff 00 8a a3 50 d0 ed 28 ae 2f fe 15 ef 83 ff 00 e7 cf ff 00 22 49 ff 00 c5 51 ff 00 0a f7 c1 ff 00 f3 e7 ff 00 91 24 ff 00 e2 a8 d4 34 3b 4a 2b 8b ff 00 85 7b e0 ff 00 f9 f3 ff 00 c8 92 7f f1 54 7f c2 bd f0 7f fc f9 ff 00 e4 49 3f f8 aa 35 0d 0e d2 8a e2 ff 00 e1 5e f8 3f fe 7c ff 00 f2 24 9f fc 55 1f f0 af 7c 1f ff 00 3e 7f f9 12 4f fe 2a
                                                                                        Data Ascii: (/"IQ$4;J+{TI?5^?|$U|>O*CCW?'G+DP(/"IQ$4;J+{TI?5^?|$U|>O*
                                                                                        2024-01-31 18:21:08 UTC394INData Raw: 1c d5 6f 87 be 1a d6 bc 3d f0 e6 6b a8 95 2d e2 be 9d e7 12 ea 0c 63 07 70 03 11 c6 0a b1 5e 3a e4 e6 bf 29 c5 60 67 52 a4 d2 fe 63 f4 8c 35 78 c3 0b 4d 4d 9f 2d dd 4e 07 c4 d9 51 1f 20 40 e0 77 1f 78 1a fa 6b e1 b5 94 77 50 b7 97 38 89 f6 9c 3b 7f 09 f5 07 b5 7c bb e3 0b 85 f0 ef 8c a3 d6 b5 3d 47 4f 48 b9 57 58 a3 70 cc 0f 60 4c 87 bf b5 7d 13 e0 69 e3 ba 11 5c 4c a6 58 e5 00 c6 14 1d b8 ed 9c 75 cd 7e 89 80 82 86 19 43 a9 f9 c6 75 5d 3c 7b 9c 1e e7 7d 37 87 21 d4 75 a4 d3 d6 fc 4e b2 36 01 93 fd 58 3d 49 f7 18 1e 95 a3 e3 6f 0f 78 5a e6 cd b4 59 6e ef b5 39 95 76 ed b7 97 c9 84 0e c1 42 30 00 7b 1e 6b 7f 41 f0 c4 53 6a 9f 69 f1 14 12 43 6b e5 b6 d2 38 e3 b7 20 70 3f 5a ea fc 3c 7c 13 a6 a1 b4 b4 85 2e 19 83 63 6e e2 c0 82 79 ce 79 fc 73 5f 2f 9e 66 4e
                                                                                        Data Ascii: o=k-cp^:)`gRc5xMM-NQ @wxkwP8;|=GOHWXp`L}i\LXu~Cu]<{}7!uN6X=IoxZYn9vB0{kASjiCk8 p?Z<|.cnyys_/fN
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 15 78 03 48 f3 bc 76 88 23 8d cc 91 7e f3 cd 94 b3 e3 23 6a e5 54 00 07 52 0f 35 f5 e0 f1 0c fa a5 b1 d4 a0 85 63 89 5b 87 98 82 73 f4 e4 57 97 b6 9d 2f 36 f2 32 e5 46 ff 00 2e 11 93 f4 2c 72 2b 13 43 d4 23 bd d3 08 d3 80 f9 09 fb ec 4e d2 3a f1 9c 71 f4 ae 7c c7 8d 63 0a 76 95 44 bf 31 e5 3e 1f c9 d4 e6 a5 4e e9 f5 7b 1d 3e a7 77 7d ae 4a 57 53 96 5b c8 e2 24 28 76 db 12 72 4f 01 88 5e fd ab 93 b9 bd d1 e0 9f c9 8a ec 44 5b 8d 96 ea 58 fe 83 03 f3 ae 7b 5e f1 ff 00 84 ac 41 8b 52 be 59 e6 5e 1a 28 8e e3 ff 00 7c ae 2b 99 b2 d4 fc 5d a9 c7 f6 8f 08 f8 66 45 88 9c fd aa f8 f9 10 8f 4e c0 e3 f1 af 88 ff 00 5a 31 18 87 fe cb 4b 4e f2 d0 fb ba 1c 29 87 a3 1f de d5 5e 8b 53 b2 b8 bc 86 dc b5 eb 59 4f 39 4c a8 69 7f 78 46 3a 36 de 78 fa 74 af 20 f1 6e b7 25 b3
                                                                                        Data Ascii: xHv#~#jTR5c[sW/62F.,r+C#N:q|cvD1>N{>w}JWS[$(vrO^D[X{^ARY^(|+]fENZ1KN)^SYO9LixF:6xt n%
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: d7 57 e4 b9 27 f8 63 cf c8 a3 db 1c d7 69 58 9e 1a 00 78 76 c3 1f f3 ef 17 fe 80 2b 6e 84 12 dc 28 a2 8a 04 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 70 b7 91 ff 00 60 f8 b2 de fa df e5 83 53 26 29 97 b7 9a 06 51 be a7 a1 ae ea b8 bf 19 70 74
                                                                                        Data Ascii: W'ciXxv+n(QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEp`S&)Qpt
                                                                                        2024-01-31 18:21:08 UTC16384INData Raw: 03 c7 fe 1a 97 54 48 0c 72 dd 86 6d c8 70 51 f1 c9 f7 e6 be 1b bf 7d 47 52 48 66 b0 b7 69 fc f1 c1 42 18 e4 f6 61 9e 0f d6 bf 44 fe 09 fc 13 f1 55 9f 81 6c 6e 8d e8 82 ef cb 2e c9 13 8f 94 b1 24 03 b4 f5 00 f3 ef 5e 75 7f ec fc af 0c 9e 2a aa 83 7a 6a f7 ff 00 86 3e 9e ac 71 d9 ab 94 f0 f0 72 b7 6e 97 38 7f 0b 7e cc da e2 6b a3 4a f0 d5 d7 9d 25 cb 63 71 5e 8b fc 4c 7d eb d3 f5 bf 80 df b4 07 83 3c 41 33 fc 3f bf d3 f5 0d 3e ce 11 9b 09 a2 20 48 bc 6e 0c 43 12 58 f3 c8 c6 3d 2b b9 f0 46 ab e2 af 01 7c 54 d1 bc 3f ab c8 f7 0f ae 4d f6 48 df 71 53 1e ef 98 b8 ce 33 d3 a5 7e 9b f8 83 c2 f6 96 fe 1a 9a 1d 2a 3d f3 69 f9 93 77 46 7f ef e4 f7 2c 33 f8 9a ef e6 c3 56 a2 ab 3e 59 c6 6b 7d ef f3 3c 3a 99 86 37 06 e2 a7 74 e2 f4 f5 f4 3f 1c 7c 3f f1 1e 7b fd 61 b4
                                                                                        Data Ascii: THrmpQ}GRHfiBaDUln.$^u*zj>qrn8~kJ%cq^L}<A3?> HnCX=+F|T?MHqS3~*=iwF,3V>Yk}<:7t?|?{a
                                                                                        2024-01-31 18:21:08 UTC9064INData Raw: 35 e1 ff 00 da 8f f6 8c f0 96 bf 7f 6f 63 a9 de f8 ce 59 ad ad ae 24 58 a5 9d 1e ee f4 03 12 31 05 fe f2 fd d0 7e f2 ff 00 78 67 a4 f0 c0 07 fe 0b 1f e2 22 47 4f 03 26 3f ef e5 ad 7f 4a e7 dc 41 25 c5 39 a6 22 be 1a 0e 30 c0 a6 97 27 2c 67 78 50 7e f5 ad ce 93 76 5a fc 2b 97 63 f2 4c b3 2c 4f 26 c1 52 a7 56 49 cb 11 66 f9 ae e3 69 54 5a 5e fc ae df 8e bb 98 5a 47 ed 11 fb 6a fe cd 1f b4 97 82 be 14 7e d6 97 3a 37 89 bc 3d f1 0e eb ec 16 1a 86 93 0f 94 d6 f7 4c e9 1a a7 dc 87 85 92 58 c3 07 46 ca 36 e5 72 55 96 be 87 f1 a7 c7 ff 00 88 fa 2f fc 14 6b c2 3f b3 9d 8c f0 0f 0c 6a de 16 97 53 b8 88 c2 a6 53 70 af 78 01 12 e3 72 ae 20 4f 94 1c 70 7d 6b c5 7f e0 a5 03 fe 2f 47 ec e6 7f ea 79 b5 ff 00 d2 9b 4a 3e 24 ff 00 ca 63 fe 1f 7f d8 8d 37 fe 8c d4 ab e2 68
                                                                                        Data Ascii: 5ocY$X1~xg"GO&?JA%9"0',gxP~vZ+cL,O&RVIfiTZ^ZGj~:7=LXF6rU/k?jSSpxr Op}k/GyJ>$c7h


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        114192.168.2.549834104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC366OUTGET /logos.json?icons=producthunt HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC898INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 707
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A0Gu%2FWuhZti9JBosqsTUw1%2BC6Ai9haEq1RIKVgrte3lzPeursQQuGAmx%2FpE5L0IHAofqIN0RMpyCASTjz9i2PSFqM%2BVex88GnhNlvCgpV893RPNSk8evC1%2Fc%2FFSu3cCbNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fe6db01843-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:08 UTC471INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 6c 6f 67 6f 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 33 36 36 32 38 32 31 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 68 75 6e 74 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 5c 22 6c 6f 67 6f 73 50 72 6f 64 75 63 74 68 75 6e 74 30 5c 22 20 78 31 3d 5c 22 35 30 25 5c 22 20 78 32 3d 5c 22 35 30 25 5c 22 20 79 31 3d 5c 22 30 25 5c 22 20 79 32 3d 5c 22 31 30 30 25 5c 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 5c 22 30 25 5c 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 5c 22 23 44 41 35 35 32 46 5c 22 2f 3e 3c 73 74 6f 70 20
                                                                                        Data Ascii: {"prefix":"logos","lastModified":1703662821,"aliases":{},"width":256,"height":256,"icons":{"producthunt":{"body":"<defs><linearGradient id=\"logosProducthunt0\" x1=\"50%\" x2=\"50%\" y1=\"0%\" y2=\"100%\"><stop offset=\"0%\" stop-color=\"#DA552F\"/><stop
                                                                                        2024-01-31 18:21:08 UTC236INData Raw: 2e 33 30 36 20 31 32 38 20 31 32 38 20 31 32 38 5c 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 23 46 46 46 5c 22 20 64 3d 5c 22 4d 39 36 20 37 36 2e 38 76 31 30 32 2e 34 68 31 39 2e 32 76 2d 33 32 68 32 39 2e 30 35 36 63 31 39 2e 32 39 36 2d 2e 35 31 32 20 33 34 2e 39 34 34 2d 31 36 2e 31 36 20 33 34 2e 39 34 34 2d 33 35 2e 32 63 30 2d 31 39 2e 35 35 32 2d 31 35 2e 36 34 38 2d 33 35 2e 32 2d 33 34 2e 39 34 34 2d 33 35 2e 32 7a 6d 34 38 2e 34 39 33 20 35 31 2e 32 48 31 31 35 2e 32 56 39 36 68 32 39 2e 32 39 33 63 38 2e 35 36 33 20 30 20 31 35 2e 35 30 37 20 37 2e 31 36 38 20 31 35 2e 35 30 37 20 31 36 73 2d 36 2e 39 34 34 20 31 36 2d 31 35 2e 35 30 37 20 31 36 5c 22 2f 3e 3c 2f 67 3e 22 7d 7d 7d
                                                                                        Data Ascii: .306 128 128 128\"/><path fill=\"#FFF\" d=\"M96 76.8v102.4h19.2v-32h29.056c19.296-.512 34.944-16.16 34.944-35.2c0-19.552-15.648-35.2-34.944-35.2zm48.493 51.2H115.2V96h29.293c8.563 0 15.507 7.168 15.507 16s-6.944 16-15.507 16\"/></g>"}}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        115192.168.2.549835104.21.34.1864431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC369OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.unisvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC890INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=roZ0vIM%2BaBzqTOg2EbWpSPGt5tBGIFP8ifRIENjrbdDQJkk%2BiE0Nh8cfaIqWWlFdJzinh8IqXkRKW6shXPDVJvOF0NfW1Xzf9pQ7nrwcRLM5gRtZziB4ub51UK2h2yNCYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8fe68b653d3-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:08 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        116192.168.2.549837172.67.185.514431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC372OUTGET /fa6-brands.json?icons=x-twitter HTTP/1.1
                                                                                        Host: api.simplesvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC898INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 304
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wMKbt5F4mwfuDkR3oL%2F4NVj8MoirPsA%2FlU%2B1X1oztHVD4Yhal69HvnN6AgpUcTl0F32bsyAfKlCPUlBNqOr3j47ROX9jacxHc2Oyjzhe1vLnh4Cl%2FDknafxDBQcJMXqJJbNQkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8ff297f44de-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:08 UTC304INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 66 61 36 2d 62 72 61 6e 64 73 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 31 39 36 33 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 34 34 38 2c 22 68 65 69 67 68 74 22 3a 35 31 32 2c 22 69 63 6f 6e 73 22 3a 7b 22 78 2d 74 77 69 74 74 65 72 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33 30 35 2e 36 20 32 32 34 2e 32 4c 34 38 37 20 34 36 34 48 33 34 35 4c 32 33 33 2e 37 20 33 31 38 2e 36 4c 31 30 36 2e 35 20 34 36 34 48 33 35 2e 38 6c 31 36 34 2e 39 2d 31 38 38 2e 35 4c 32 36 2e 38 20 34 38 68 31 34 35 2e 36 6c 31 30 30 2e 35 20 31 33 32 2e 39 7a 6d 2d
                                                                                        Data Ascii: {"prefix":"fa6-brands","lastModified":1702311963,"aliases":{},"width":448,"height":512,"icons":{"x-twitter":{"body":"<path fill=\"currentColor\" d=\"M389.2 48h70.6L305.6 224.2L487 464H345L233.7 318.6L106.5 464H35.8l164.9-188.5L26.8 48h145.6l100.5 132.9zm-


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        117192.168.2.549836172.67.185.514431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC725OUTGET /ph.json?icons=instagram-logo-duotone%2Ckey%2Ckeyhole%2Clightbulb-bold%2Clightbulb-duotone%2Clock%2Cmap-trifold-duotone%2Cmegaphone-duotone%2Cnotebook-duotone%2Cpen-nib-duotone%2Cquestion-duotone%2Crocket-duotone%2Cshield-check%2Csparkle%2Csparkle-duotone%2Cstudent-duotone%2Csuitcase-duotone%2Csun-horizon-duotone%2Ctray-duotone%2Cuser%2Cuser-bold%2Cuser-duotone%2Cusers-three-duotone HTTP/1.1
                                                                                        Host: api.simplesvg.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC902INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 12954
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-methods: GET, OPTIONS
                                                                                        access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Encoding
                                                                                        access-control-max-age: 86400
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: public, max-age=604800, min-refresh=604800, immutable
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ie4errFL9MAyBwfXAIDh1%2F8tUu%2BJegrpVRkic6staT%2Bt8GNbECbslmsYTALaR%2B9zHdx6tbxxLertUYnDo6gCZ2ddjDYE7%2Bl0ipJvdXUelgDfRRJwRZaJWOme0neHuq97uilLuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 84e3f8ff2c206773-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-01-31 18:21:08 UTC467INData Raw: 7b 22 70 72 65 66 69 78 22 3a 22 70 68 22 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 31 37 30 32 33 31 33 34 32 35 2c 22 61 6c 69 61 73 65 73 22 3a 7b 7d 2c 22 77 69 64 74 68 22 3a 32 35 36 2c 22 68 65 69 67 68 74 22 3a 32 35 36 2c 22 69 63 6f 6e 73 22 3a 7b 22 69 6e 73 74 61 67 72 61 6d 2d 6c 6f 67 6f 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 37 36 20 33 32 48 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 20 34 38 76 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 20 34 38 68 39 36 61 34 38 20 34 38 20 30 20 30 20 30 20 34 38 2d 34 38 56 38 30 61 34 38 20 34 38 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 2d 34 38 20 31 33
                                                                                        Data Ascii: {"prefix":"ph","lastModified":1702313425,"aliases":{},"width":256,"height":256,"icons":{"instagram-logo-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M176 32H80a48 48 0 0 0-48 48v96a48 48 0 0 0 48 48h96a48 48 0 0 0 48-48V80a48 48 0 0 0-48-48m-48 13
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 20 34 30 20 30 20 30 20 31 2d 34 30 2d 34 30 56 38 30 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 2d 34 30 68 39 36 61 34 30 20 34 30 20 30 20 30 20 31 20 34 30 20 34 30 5a 6d 2d 38 38 2d 39 36 61 34 38 20 34 38 20 30 20 31 20 30 20 34 38 20 34 38 61 34 38 2e 30 35 20 34 38 2e 30 35 20 30 20 30 20 30 2d 34 38 2d 34 38 6d 30 20 38 30 61 33 32 20 33 32 20 30 20 31 20 31 20 33 32 2d 33 32 61 33 32 20 33 32 20 30 20 30 20 31 2d 33 32 20 33 32 6d 36 34 2d 38 34 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 6b 65 79 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 31 36 30 20 31 36
                                                                                        Data Ascii: 40 0 0 1-40-40V80a40 40 0 0 1 40-40h96a40 40 0 0 1 40 40Zm-88-96a48 48 0 1 0 48 48a48.05 48.05 0 0 0-48-48m0 80a32 32 0 1 1 32-32a32 32 0 0 1-32 32m64-84a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/></g>"},"key":{"body":"<path fill=\"currentColor\" d=\"M160 16
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 38 20 36 38 20 30 20 30 20 30 2d 36 39 2e 36 35 2d 36 38 43 38 39 2e 35 36 20 33 36 2e 38 38 20 35 39 2e 38 20 36 37 2e 35 35 20 36 30 20 31 30 34 2e 33 38 61 36 37 2e 37 31 20 36 37 2e 37 31 20 30 20 30 20 30 20 32 36 2e 31 20 35 33 2e 31 39 41 33 35 2e 38 37 20 33 35 2e 38 37 20 30 20 30 20 31 20 31 30 30 20 31 38 34 68 35 36 2e 31 61 33 36 2e 31 33 20 33 36 2e 31 33 20 30 20 30 20 31 20 31 33 2e 39 2d 32 36 2e 35 31 41 36 37 2e 36 38 20 36 37 2e 36 38 20 30 20 30 20 30 20 31 39 36 20 31 30 34 6d 2d 32 30 2e 30 37 2d 35 2e 33 32 61 34 38 2e 35 20 34 38 2e 35 20 30 20 30 20 30 2d 33 31 2e 39 31 2d 34 30 61 31 32 20 31 32 20 30 20 30 20 30 2d 38 20 32 32 2e 36 32 61 32 34 2e 33 31 20 32 34 2e 33 31 20 30 20 30 20 31 20 31 36 2e 30 39 20 32 30 61 31 32 20
                                                                                        Data Ascii: 8 68 0 0 0-69.65-68C89.56 36.88 59.8 67.55 60 104.38a67.71 67.71 0 0 0 26.1 53.19A35.87 35.87 0 0 1 100 184h56.1a36.13 36.13 0 0 1 13.9-26.51A67.68 67.68 0 0 0 196 104m-20.07-5.32a48.5 48.5 0 0 0-31.91-40a12 12 0 0 0-8 22.62a24.31 24.31 0 0 1 16.09 20a12
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 20 36 34 20 30 76 32 34 48 39 36 5a 6d 31 31 32 20 31 35 32 48 34 38 56 39 36 68 31 36 30 7a 6d 2d 36 38 2d 35 36 61 31 32 20 31 32 20 30 20 31 20 31 2d 31 32 2d 31 32 61 31 32 20 31 32 20 30 20 30 20 31 20 31 32 20 31 32 5c 22 2f 3e 22 7d 2c 22 6d 61 70 2d 74 72 69 66 6f 6c 64 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 36 30 20 37 32 76 31 34 34 6c 2d 36 34 2d 33 32 56 34 30 5a 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 32 38 2e 39 32 20 34 39 2e 36 39 61 38 20 38 20 30 20 30 20 30 2d 36 2e 38 36 2d 31 2e 34 35 6c 2d 36 31 2e 31 33 20 31 35 2e 32 38 6c 2d 36 31 2e 33 35 2d 33 30 2e
                                                                                        Data Ascii: 64 0v24H96Zm112 152H48V96h160zm-68-56a12 12 0 1 1-12-12a12 12 0 0 1 12 12\"/>"},"map-trifold-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M160 72v144l-64-32V40Z\" opacity=\".2\"/><path d=\"M228.92 49.69a8 8 0 0 0-6.86-1.45l-61.13 15.28l-61.35-30.
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 20 31 2d 31 36 2d 31 36 56 34 38 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 2d 31 36 68 31 36 30 61 31 36 20 31 36 20 30 20 30 20 31 20 31 36 20 31 36 4d 34 38 20 32 30 38 68 32 34 56 34 38 48 34 38 5a 6d 31 36 30 20 30 56 34 38 48 38 38 76 31 36 30 7a 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 70 65 6e 2d 6e 69 62 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 32 30 20 35 36 4c 36 30 2e 33 32 20 37 38 2e 33 38 61 38 20 38 20 30 20 30 20 30 2d 35 2e 30 38 20 36 2e 31 37 4c 33 32 20 32 32 34 6c 31 33 39 2e 34 35 2d 32 33 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 36 2e 31 37 2d 35 2e 30 38 4c 32 30 30 20 31 33 36 5a 6d 2d 34 20 31 30 34 61 32
                                                                                        Data Ascii: 1-16-16V48a16 16 0 0 1 16-16h160a16 16 0 0 1 16 16M48 208h24V48H48Zm160 0V48H88v160z\"/></g>"},"pen-nib-duotone":{"body":"<g fill=\"currentColor\"><path d=\"M120 56L60.32 78.38a8 8 0 0 0-5.08 6.17L32 224l139.45-23.24a8 8 0 0 0 6.17-5.08L200 136Zm-4 104a2
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 2e 31 61 38 20 38 20 30 20 30 20 31 20 31 2e 36 36 2d 36 2e 38 36 6c 33 30 2e 33 31 2d 33 36 2e 33 33 43 37 31 20 31 33 34 2e 32 35 20 37 36 2e 37 20 31 36 31 2e 34 33 20 39 34 2e 38 31 20 31 39 32 6d 31 31 39 2e 33 34 2d 34 34 2e 37 36 6c 2d 33 30 2e 33 31 2d 33 36 2e 33 33 63 31 2e 32 31 20 32 33 2e 33 34 2d 34 2e 35 34 20 35 30 2e 35 32 2d 32 32 2e 36 35 20 38 31 2e 30 39 6c 32 39 2e 34 35 20 32 32 2e 32 34 61 38 20 38 20 30 20 30 20 30 20 31 32 2e 38 31 2d 34 2e 35 31 6c 31 32 2e 33 36 2d 35 35 2e 36 33 61 38 20 38 20 30 20 30 20 30 2d 31 2e 36 36 2d 36 2e 38 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 31 35 32 20 32 32 34 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 33 32 61 38 20 38 20 30 20 30 20
                                                                                        Data Ascii: .1a8 8 0 0 1 1.66-6.86l30.31-36.33C71 134.25 76.7 161.43 94.81 192m119.34-44.76l-30.31-36.33c1.21 23.34-4.54 50.52-22.65 81.09l29.45 22.24a8 8 0 0 0 12.81-4.51l12.36-55.63a8 8 0 0 0-1.66-6.86\" opacity=\".2\"/><path d=\"M152 224a8 8 0 0 1-8 8h-32a8 8 0 0
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 6d 31 39 37 2e 35 38 20 31 32 39 2e 30 36 6c 2d 35 31 2e 36 31 2d 31 39 6c 2d 31 39 2d 35 31 2e 36 35 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 2d 32 39 2e 38 38 20 30 4c 37 38 2e 30 37 20 31 31 30 6c 2d 35 31 2e 36 35 20 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 20 32 39 2e 38 38 4c 37 38 20 31 37 38 6c 31 39 20 35 31 2e 36 32 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 32 39 2e 38 38 20 30 6c 31 39 2d 35 31 2e 36 31 6c 35 31 2e 36 35 2d 31 39 61 31 35 2e 39 32 20 31 35 2e 39 32 20 30 20 30 20 30 20 30 2d 32 39 2e 38 38 5a 4d 31 34 30 2e 33 39 20 31 36 33 61 31 35 2e 38 37 20 31 35 2e 38 37 20 30 20 30 20 30 2d 39 2e 34 33 20 39 2e 34 33 6c 2d 31 39 20
                                                                                        Data Ascii: urrentColor\" d=\"m197.58 129.06l-51.61-19l-19-51.65a15.92 15.92 0 0 0-29.88 0L78.07 110l-51.65 19a15.92 15.92 0 0 0 0 29.88L78 178l19 51.62a15.92 15.92 0 0 0 29.88 0l19-51.61l51.65-19a15.92 15.92 0 0 0 0-29.88ZM140.39 163a15.87 15.87 0 0 0-9.43 9.43l-19
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 35 31 2e 34 36 20 31 39 5a 4d 31 34 34 20 34 30 61 38 20 38 20 30 20 30 20 31 20 38 2d 38 68 31 36 56 31 36 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 31 36 68 31 36 61 38 20 38 20 30 20 30 20 31 20 30 20 31 36 68 2d 31 36 76 31 36 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 56 34 38 68 2d 31 36 61 38 20 38 20 30 20 30 20 31 2d 38 2d 38 6d 31 30 34 20 34 38 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 68 2d 38 76 38 61 38 20 38 20 30 20 30 20 31 2d 31 36 20 30 76 2d 38 68 2d 38 61 38 20 38 20 30 20 30 20 31 20 30 2d 31 36 68 38 76 2d 38 61 38 20 38 20 30 20 30 20 31 20 31 36 20 30 76 38 68 38 61 38 20 38 20 30 20 30 20 31 20 38 20 38 5c 22 2f 3e 3c 2f 67 3e 22 7d 2c 22 73 74 75 64 65 6e 74 2d 64 75 6f 74 6f 6e 65 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 67
                                                                                        Data Ascii: 51.46 19ZM144 40a8 8 0 0 1 8-8h16V16a8 8 0 0 1 16 0v16h16a8 8 0 0 1 0 16h-16v16a8 8 0 0 1-16 0V48h-16a8 8 0 0 1-8-8m104 48a8 8 0 0 1-8 8h-8v8a8 8 0 0 1-16 0v-8h-8a8 8 0 0 1 0-16h8v-8a8 8 0 0 1 16 0v8h8a8 8 0 0 1 8 8\"/></g>"},"student-duotone":{"body":"<g
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 31 36 48 36 36 61 36 34 20 36 34 20 30 20 31 20 31 20 31 32 36 2d 31 36 5c 22 20 6f 70 61 63 69 74 79 3d 5c 22 2e 32 5c 22 2f 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 32 34 30 20 31 35 32 68 2d 34 30 2e 34 35 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 2d 38 61 37 32 20 37 32 20 30 20 30 20 30 2d 31 34 34 20 30 61 37 33 2e 35 34 20 37 33 2e 35 34 20 30 20 30 20 30 20 2e 34 35 20 38 48 31 36 61 38 20 38 20 30 20 30 20 30 20 30 20 31 36 68 32 32 34 61 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 6d 2d 31 36 38 2d 38 61 35 36 20 35 36 20 30 20 31 20 31 20 31 31 31 2e 34 31 20 38 48 37 32 2e 35 39 61 35 36 2e 31 33 20 35 36 2e 31 33 20 30 20 30 20 31 2d 2e 35 39 2d 38 6d 31 34 34 20 35 36 61 38 20 38 20 30 20 30 20 31 2d 38 20 38 48 34 38 61 38
                                                                                        Data Ascii: 16H66a64 64 0 1 1 126-16\" opacity=\".2\"/><path d=\"M240 152h-40.45a73.54 73.54 0 0 0 .45-8a72 72 0 0 0-144 0a73.54 73.54 0 0 0 .45 8H16a8 8 0 0 0 0 16h224a8 8 0 0 0 0-16m-168-8a56 56 0 1 1 111.41 8H72.59a56.13 56.13 0 0 1-.59-8m144 56a8 8 0 0 1-8 8H48a8
                                                                                        2024-01-31 18:21:08 UTC1369INData Raw: 20 31 39 2e 34 34 20 38 39 2e 30 37 20 35 32 61 38 20 38 20 30 20 31 20 30 20 31 33 2e 38 35 2d 38 4d 37 32 20 39 36 61 35 36 20 35 36 20 30 20 31 20 31 20 35 36 20 35 36 61 35 36 2e 30 36 20 35 36 2e 30 36 20 30 20 30 20 31 2d 35 36 2d 35 36 5c 22 2f 3e 22 7d 2c 22 75 73 65 72 2d 62 6f 6c 64 22 3a 7b 22 62 6f 64 79 22 3a 22 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 5c 22 20 64 3d 5c 22 4d 32 33 34 2e 33 38 20 32 31 30 61 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 2d 36 30 2e 37 38 2d 35 33 2e 32 33 61 37 36 20 37 36 20 30 20 31 20 30 2d 39 31 2e 32 20 30 41 31 32 33 2e 33 36 20 31 32 33 2e 33 36 20 30 20 30 20 30 20 32 31 2e 36 32 20 32 31 30 61 31 32 20 31 32 20 30 20 31 20 30 20 32 30 2e 37 37 20 31 32 63
                                                                                        Data Ascii: 19.44 89.07 52a8 8 0 1 0 13.85-8M72 96a56 56 0 1 1 56 56a56.06 56.06 0 0 1-56-56\"/>"},"user-bold":{"body":"<path fill=\"currentColor\" d=\"M234.38 210a123.36 123.36 0 0 0-60.78-53.23a76 76 0 1 0-91.2 0A123.36 123.36 0 0 0 21.62 210a12 12 0 1 0 20.77 12c


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        118192.168.2.5498383.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC594OUTGET /landing-page/quotes.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:08 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 77074
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "8c687bd2c778f8ca8939a680e1d6ec84"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c21cc2dcbb86a72ada5c844ca6f58e42.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 0xp5g-72kX3flzGDbxwvk2rA2eEZEB2I8wFhQLo8Fv-RGH5Cmdz5fA==
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC1514INData Raw: 33 2c a6 64 50 40 2a 78 53 4c 7d 75 73 9b f5 61 f4 48 f3 23 ab 5e 14 f3 6a 5e bc ff 00 73 49 f8 d6 a7 f5 bb 83 6d 2a 48 16 ea a8 41 52 b5 f2 35 3c 0b 44 3d 58 ae 0c 8f 51 d4 8a 6a d2 b8 c9 33 72 74 3e 75 a3 32 5a ae 49 16 98 49 52 52 49 fc 7d 14 e5 e4 a9 34 36 b2 28 e0 a2 bd 47 0d 4f 9b b5 e5 95 7d 2c 2a ca a4 9a d3 16 9c 2b fc 65 3c 9d 3c 8f 91 fc 2a ee 81 27 f8 9c 2a 8a be a7 d7 f0 a3 25 7a 29 70 a4 a7 e2 75 af ea 7b 6c a8 26 b2 68 ad 4e a3 02 5a 62 cb 9c 57 98 2a 0a 56 5f e5 a0 f0 61 1f ec 52 95 d5 45 20 6a 7d a3 e8 d3 0e 7d 1e f7 41 89 3c 30 ae 9f 07 73 08 2a 10 a2 74 65 42 74 41 00 9f b1 dc 7b b1 c9 1c b4 79 d4 79 f0 77 19 68 a5 44 0a 7e 3c 6a f6 e9 22 27 29 53 45 6b c7 a2 ae 0a ca 39 f5 fa 41 55 15 1f 5c 87 97 f3 94 fb a3 19 15 19 4e b5 4f fb 74 78
                                                                                        Data Ascii: 3,dP@*xSL}usaH#^j^sIm*HAR5<D=XQj3rt>u2ZIIRRI}46(GO},*+e<<*'*%z)pu{l&hNZbW*V_aRE j}}A<0s*teBtA{yywhD~<j"')SEk9AU\NOtx
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: 24 a6 65 67 0e 89 55 07 b3 e8 5c 4a e6 a8 c9 15 7a 88 07 da f8 70 68 08 95 41 68 52 96 17 a5 7a b8 d5 c4 b5 4a a5 aa 32 a3 53 e7 93 24 2c 85 73 39 a0 e9 a1 3a 34 73 25 52 8a 64 e6 79 7e 1f 26 a5 15 15 65 c0 7a 7f 38 52 7c dc 6a e6 a8 88 92 52 91 40 34 3f 27 cd 92 65 ad 41 25 00 e8 0e bf 21 c5 c8 67 91 4b 52 e3 e5 d7 41 a7 d8 d4 66 90 c9 9c 7c aa 68 05 3e c7 94 93 ad 67 96 a8 f5 a7 05 38 a5 42 c8 e5 a7 03 c3 a8 34 cf 1a cc 72 24 11 51 e8 5c 34 51 fa 15 15 fc ca ab 5a fe 2e 88 59 8c 83 5a 87 44 48 a4 ac 48 64 cc 53 da 3a 70 e0 d4 23 99 61 4b 5f 30 9d 3d 29 4f 93 e5 a6 45 05 f3 39 b9 e9 ed 7c b8 39 7e 95 49 4c c4 29 40 01 c4 7f c3 35 2f 23 d5 2a 65 ff 00 04 51 ca 54 a3 f4 b8 9f 91 4f 0a 35 c7 3c aa 5e 74 f4 14 a7 0a 51 fb cc 92 aa 45 14 e3 ad 1a 6e 52 b2 92
                                                                                        Data Ascii: $egU\JzphAhRzJ2S$,s9:4s%Rdy~&ez8R|jR@4?'eA%!gKRAf|h>g8B4r$Q\4QZ.YZDHHdS:p#aK_0=)OE9|9~IL)@5/#*eQTO5<^tQEnR
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: e1 5a b8 ae 11 96 29 4a 93 d0 01 20 9a 79 17 0c d6 c8 51 92 3c 86 2a a5 68 bf 96 9c 68 5c 1c bc ca 11 16 15 40 49 35 f9 1f 57 6d 54 1c 63 8d 7e dd 34 24 8f 47 ee a3 f7 4b 50 b8 3f e4 e9 4f c6 85 cb 18 4f d1 fe f9 07 fd 89 4a 7f a2 ed d7 34 7d 6b 9f 9b 20 f4 d0 d3 f0 d1 dc 18 d0 69 cf 42 c0 14 d4 00 2b 4a e8 e4 56 32 2b 99 24 55 cc 24 54 24 ea 68 3e 0d 73 24 2f 05 c6 12 39 61 27 85 74 d7 d5 c5 6d 82 a8 98 f8 9a 69 f0 3f 17 9a ca eb fc 95 a9 3f c0 5f b5 2f fb 95 7f dd 61 23 cb ee d0 b9 61 ff 00 8a a9 54 31 9f ed 6b fa 85 1c 3c c4 ca 0c 48 22 84 20 27 85 29 51 c5 a6 31 1a b9 69 8c 8f a4 09 aa 7f 92 08 e2 1d 9f 42 d0 60 e9 58 01 24 8d 29 90 ae 85 c0 70 59 1c f5 48 ac e9 a7 49 f2 1c 35 77 d1 72 0c 8a b8 d5 0a 14 fd 9a 7e a6 b8 d3 1a ba a1 09 18 25 3d 5a 70 51
                                                                                        Data Ascii: Z)J yQ<*hh\@I5WmTc~4$GKP?OOJ4}k iB+JV2+$U$T$h>s$/9a'tmi??_/a#aT1k<H" ')Q1iB`X$)pYHI5wr~%=ZpQ
                                                                                        2024-01-31 18:21:09 UTC1514INData Raw: 67 d1 c4 d5 59 94 8f ac 1c 46 27 9d a2 01 0c d0 6c 44 33 3b 13 fa ad 11 07 84 43 d7 f1 65 12 1c 3a 03 c7 b7 3f 15 92 4c 5f 22 a1 81 71 e5 66 b2 30 52 3a 05 9c e7 2a 0f fc 0a 47 b4 b2 24 a2 86 12 3c 34 07 e6 ac f4 a2 39 e0 f8 e2 2c 67 48 f2 27 c8 c3 19 24 34 0c 40 44 0e 03 46 22 79 21 ac 88 4d 85 c4 0c 48 f6 69 5d de 26 64 c2 0b ca 90 6d 71 c3 63 ca 2f e6 9e 53 05 31 a8 2a e7 39 5d 0c a5 14 41 00 54 c1 d5 f3 5f 95 2a 79 ff 00 0e 2c c6 83 34 41 51 c0 b8 f2 ed 17 34 81 ea 19 01 87 93 46 a1 54 11 10 b3 3f 35 4f 50 ca f3 84 7f f8 38 7f ce df f1 0e 2a 32 c8 c5 9f 52 c8 18 23 26 13 01 fe 0b 27 2a c9 10 65 21 c9 d4 57 51 e7 1a 12 9f 79 5b 83 26 e4 8c 20 67 19 56 7a 53 d7 86 5c 71 15 31 8f 84 80 16 91 26 89 e5 a7 70 0a 4a 76 63 06 e0 57 3e 8d 4d 16 24 84 43 46 6c
                                                                                        Data Ascii: gYF'lD3;Ce:?L_"qf0R:*G$<49,gH'$4@DF"y!MHi]&dmqc/S1*9]AT_*y,4AQ4FT?5OP8*2R#&'*e!WQy[& gVzS\q1&pJvcW>M$CFl
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: c6 23 36 aa ea f3 5f 8f 04 70 38 88 bd 02 97 29 0a a2 fd cf bb 8e 9b e4 5b 07 4e 26 23 82 ff 00 3e 81 1f 44 9f 66 de 79 17 aa 30 08 f9 1f b5 9f f6 1f 3c 79 7e 0b a3 16 b2 cd 9a 22 4c 3c c5 9a 47 80 89 60 cf 46 79 8a 90 1d 88 a9 30 b0 4b 93 ee c1 fc 1b ac 64 c3 fa 65 8b 44 23 03 f0 07 fc 42 32 88 11 bb c7 fc 78 bc 0f f8 00 74 1b 38 e0 9e 7b c9 fc 2a 8c 99 69 4f 05 90 f2 7e 5b a6 44 cd c7 1c 91 df 3c 73 49 cf 94 45 c4 48 3f 7b 64 94 48 33 09 4f 08 60 c7 9a 78 ce 0c 22 00 55 22 64 ff 00 14 e8 24 a8 54 a6 6e 03 ff 00 8d 29 f0 79 d7 29 f7 b3 e2 be 38 04 8e 0f e1 c5 66 47 92 79 bc a1 ff 00 88 74 e7 33 d3 78 9b 14 ca 35 ab a6 35 83 ae 3b bc 0c c1 49 2a 15 ee 49 ea bc c2 2d 30 11 4b e8 cb 36 fc 84 40 00 1d df 92 c5 ad f4 94 13 3e 08 22 68 e8 83 a8 f8 8d a7 39 72
                                                                                        Data Ascii: #6_p8)[N&#>Dfy0<y~"L<G`Fy0KdeD#B2xt8{*iO~[D<sIEH?{dH3O`x"U"d$Tn)y)8fGyt3x55;I*I-0K6@>"h9r
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 fd 6f d6 f2 09 1e 4f f9 04 01 2b d5 fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa df ad fa d9 1a 83 f1 44 12 77 ff 00 38 2b c3 7f 40 ab 20 a9 cc 5f fe 45 ff 00 e4 5f fe 45 ff 00 e4 5f fe 45 94 09 13 a7 ff 00 d1 f8 1f 27 f3 ff 00 3f 91 aa 03 2a f4 5f fe 45 ff 00 e4 5f fe 45 ff 00 e4 5f fe 45 cf 11 78 9f ff 00 47 e4 f8 bf ac 5e ff 00 07 f7 48 9a ff 00 e4 5f fe 45 ff 00 e4 5f fe 45 ff 00 e4 53 bc 43 ca 7f fa 47 6f 97 fe 70 57 86 fe 81 59 63 21 7a 7a f3 95 2a 63 40 c4 12 8e 17 e3 c5 4f c7 03 0a 22 01 2e c8 92 54 9c a3 3e 71 10 93 e8 98 16 73 93 dd 43 47 94 b5 c4 a2 49 40 63 13 c5 62 3c ed a1 25 c7 36 c8 c5 ff 00
                                                                                        Data Ascii: oooooooooO+Dw8+@ _E_E_E'?*_E_E_ExG^H_E_ESCGopWYc!zz*c@O".T>qsCGI@cb<%6
                                                                                        2024-01-31 18:21:09 UTC1404INData Raw: 9c 91 9c 59 67 14 12 2c 86 3d 43 0e 89 93 15 f9 da 6f 26 5c f6 c8 ad 91 0f f2 6a ac a5 d4 63 83 83 2b 8d 24 ea 49 24 88 48 83 2b 75 20 18 19 1a 04 9d 5e 95 0f d1 88 2c 31 29 13 23 8b e7 6a a4 57 db 48 0b 20 ff 00 86 70 a0 20 1c 66 47 4d b3 a3 00 f2 65 6a bb 45 ff 00 f3 f9 2f e9 1f f3 d2 fc 5f 4b f1 7d 0f c5 f4 bf 17 d2 fc 5f 4b f1 7d 2f c5 f4 bf 17 d0 fc 5f 4b f1 7d 0f c5 f4 bf 17 d2 fc 5f 43 f1 7d 2f c5 f4 bf 17 d2 fc 5f 4b f1 7d 2f c5 f4 bf 17 d2 fc 5f 4b f1 7d 2f c5 f4 bf 17 d2 fc 5f 4b f1 7d 0f c5 f4 bf 17 d2 fc 50 b4 03 fe f0 57 8b fa 07 ff 00 a7 70 3e 4f e7 fe 7f 23 ff 00 e9 dc 9f 17 f5 8b 06 04 ad f9 9f bb f3 3f 17 e6 7e 2f cc fc 5f 99 f8 bf 33 f1 7e 7f 85 f9 9f 8b f3 3f 17 e6 7e 2f cc fc 5f 99 f8 bf 33 f1 7e 67 e2 fc cf c5 f9 9f 8b f3 3f 17 e6 7e
                                                                                        Data Ascii: Yg,=Co&\jc+$I$H+u ^,1)#jWH p fGMejE/_K}_K}/_K}_C}/_K}/_K}/_K}PWp>O#?~/_3~?~/_3~g?~
                                                                                        2024-01-31 18:21:09 UTC5592INData Raw: 73 37 20 4a 29 90 4a 1b 6d e0 63 92 58 ba ce 11 d8 f4 fe 04 28 19 2a 70 c4 00 55 f8 0b f8 cc 08 66 ed 40 9e 11 a6 57 69 cc 8d a4 cc 49 a7 16 ce cc 7d 90 cd cd c7 46 21 e2 2e 36 d6 da 00 fc 82 68 c8 96 18 f7 c3 a4 60 ea 4e 61 82 11 11 13 58 86 b0 bb ad b2 14 f3 31 60 df 52 18 36 07 0d cc f2 3c d8 26 c0 b8 04 ca 01 08 ec f2 6c 1c 05 a8 f2 03 a8 12 cf 56 05 4e 41 18 02 61 05 28 2a 6a d8 15 c0 ec 30 48 90 e7 e0 92 59 00 c3 17 54 c4 4c 9a 3c f4 64 6f 2e f2 51 00 c5 40 92 e9 a3 72 68 43 dd 1c 4a 08 0c e1 7a a1 23 e4 55 3c 09 a9 35 c9 3d 8a cd c1 b0 8a 0a 0b 3b 02 d4 47 57 9c 35 89 3b 30 18 12 0c ba 14 d6 a4 b6 88 96 48 94 03 a0 49 9b 4f 75 a9 25 7b d5 33 e0 4c dc 00 5c 03 0f 80 ca 43 23 0c ff 00 bf c8 ff 00 ce 0a f0 df d0 3f e4 ff 00 fa 67 07 c9 fc ff 00 cf e4
                                                                                        Data Ascii: s7 J)JmcX(*pUf@WiI}F!.6h`NaX1`R6<&lVNAa(*j0HYTL<do.Q@rhCJz#U<5=;GW5;0HIOu%{3L\C#?g


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        119192.168.2.5498393.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:08 UTC594OUTGET /landing-page/people.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 52903
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "8d1f5de1bbfc17ee6703eef465ba56ec"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c21cc2dcbb86a72ada5c844ca6f58e42.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: f03M_X16Po5U7OLerbBaRbskTfGB6sBhj4WK4GnEkVbttJQE-GDOnA==
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 09 bd b8 0b 4d fc e1 c5 b9 4c 94 49 b9 4e a4 da cd 2a e2 32 2d f3 64 7c c9 1c b7 77 9c ef 7a be 7e f9 7a a3 ef 57 d4 82 f2 e9 52 73 a5 76 b2 48 a9 3b 79 ca aa 3a b9 96 88 e2 b1 91 20 55 c0 ae d8 bc 59 45 5e 2f 07 8b c4 ff 00 a8 47 61 d8 3b 9b 48 6e 99 db a0 28 46 df 6c 87 24 18 9d ba d3 dc ad 55 63 6e a2 6c ed d4 20 b4 8a dd 5f ea 53 d8 3f 11 ff 00 88 86 78 33 a7 7a 50 1a 9e c9 7b 62 93 1c dc f8 43 33 c3 8e 68 cc 49 1e 01 68 66 44 3b 59 50 21 33 21 f3 e3 2c ce 97 24 83 9f cc 68 55 09 90 63 0a e9 29 ba 41 1b 7c e9 92 e7 b7 9d c2 82 55 ce 8d df cc 9f 75 d9 a7 5c af 34 bb 75 03 23 9a ee de dc a6 68 96 1f bd c0 24 86 64 4f 1f 68 b7 0b 39 95 1c a8 94 2e 54 20 ff 00 3a 3b 0e c1 dc 5c 72 54 bb a4 a5 02 e5 39 1b c8 82 4d d4 61 9b a8 d2 79 c9 c0 5e 44 50 89 d0 b5
                                                                                        Data Ascii: MLIN*2-d|wz~zWRsvH;y: UYE^/Ga;Hn(Fl$Ucnl _S?x3zP{bC3hIhfD;YP!3!,$hUc)A|Uu\4u#h$dOh9.T :;\rT9May^DP
                                                                                        2024-01-31 18:21:09 UTC1514INData Raw: 61 61 61 61 61 61 61 61 61 61 61 61 61 61 d5 0f f9 c3 ff 00 d4 5d bf fd 39 e2 9c 1f fe a2 e1 ff 00 0d d6 c2 c2 c2 c1 61 61 61 ff 00 11 62 c5 8f f8 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 e3 fe 70 d8 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 58 59 9c 3f e3 e0 b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c7 bb 1e ec 7b b1 ee c3 e6 8c ff 00 ce 1f f3 81 40 4e 2f 16 cd 43 49 10 37 54 f5 72 fc de 0d a7 27 27 fc 4e 16 6f 29 24 92 0c ea 12 c1 2f cd 81 5c c9 43 1d 18 f3 50 94 ce 59 3a 09 73 e3 69 de a2 58 60 e9 2f 53 57 2b 2a 6e 42 7f 8a dc 7f fa 07 0f ff 00 51 9a 19 dd c3 16 89 3e 04 dd cf 9b e1 1c de 85 a8 fb a9 94 3f 92 78 b3 a0
                                                                                        Data Ascii: aaaaaaaaaaaaaa]9aaabpXXXXXXXXXXXXXXXXXXXXXXXXXXXXY?{{{{{{{@N/CI7Tr''No)$/\CPY:siX`/SW+*nBQ>?x
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 42 20 e4 3a 03 ad aa e5 7b a2 11 e4 43 be ae b3 68 20 85 49 10 19 ff 00 e8 fc 3f e7 6f ff 00 4e 78 a7 07 fc 20 23 43 41 86 91 1a 75 48 50 5d 32 b3 0b b8 32 b7 4e 4d 39 de 68 4a 30 83 c4 71 54 21 31 bd 79 e7 f3 60 80 71 11 f7 43 42 6d 2c 1b dd 90 0c f0 d0 54 09 f1 19 f1 72 81 1c b0 da 07 1d 7c 75 59 02 12 1c ea ac 8a 24 e2 ac 99 38 31 c5 51 90 9c fd 71 5a 99 86 70 ee b8 bb 4c 1c d8 3b 42 24 36 28 4c 72 0b 1b 55 4c 9a 18 e2 68 53 1c c9 cf 3c dd 5e 60 c7 31 4a 33 d5 97 9f f2 6a ab dc 88 db 1d 38 44 ff 00 f8 5c 3f e7 02 e6 62 58 4e 5e 39 6f 6b 13 ca fc bf 9a ec c3 9d 48 dc 06 3e 49 b3 d2 e6 2f 81 ea fe 63 ef 6e 02 e8 9f 54 32 fd 58 03 00 b1 67 12 08 57 1c e1 e7 9b 14 5f 13 f3 1f ce 5e 3b c0 2a f1 0c ff 00 ab 34 6a a6 7c 22 1f ef 2b 7e 40 2f 95 8a 93 10 1e c8
                                                                                        Data Ascii: B :{Ch I?oNx #CAuHP]22NM9hJ0qT!1y`qCBm,Tr|uY$81QqZpL;B$6(LrULhS<^`1J3j8D\?bXN^9okH>I/cnT2XgW_^;*4j|"+~@/
                                                                                        2024-01-31 18:21:09 UTC9672INData Raw: 10 91 21 ce 01 8a 65 5c 89 bd 8a 0a 08 9a 71 56 d3 22 84 1f a3 24 d5 10 ce 82 af 8a 85 22 29 a1 81 84 12 27 22 7f fa 37 f2 3f f3 82 bc 37 f5 0b a5 cf 84 4e 58 7c 9d 7e 28 0e a4 a2 a1 80 80 b2 77 5b 77 38 0c 92 c7 83 c4 3e 6c ef ba 98 4d dd 86 12 b7 da c0 ac cf 8d ec 7a 7b e1 db cb e9 fd d0 72 09 5e 62 09 3f bb 1d aa 10 02 01 63 b6 28 72 b1 d0 50 05 ac 28 25 16 16 09 d0 12 e3 38 00 71 10 79 24 83 cb 60 c1 60 09 79 24 15 10 42 67 74 c3 02 a3 4c 42 c0 89 36 9c c6 56 9d 88 cc dc 48 85 5c d8 70 c1 99 0b 0c 80 7c b0 13 90 98 12 d0 67 34 92 a4 a5 0e 89 09 0c 45 19 79 20 9e 9c 0e 09 08 33 6b cf 51 d3 0c 64 7d 0f 96 55 7f fc de 0f 93 f9 ff 00 9f c8 d0 20 09 ee ff 00 f3 0b eb 7e 0b ff 00 cc 2f ad f8 2f af f8 2f af f8 28 02 02 0f ff 00 46 e4 bf ac 53 97 c1 fd d4 15
                                                                                        Data Ascii: !e\qV"$")'"7?7NX|~(w[w8>lMz{r^b?c(rP(%8qy$``y$BgtLB6VH\p|g4Ey 3kQd}U ~///(FS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        120192.168.2.5498403.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC594OUTGET /landing-page/places.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 58568
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "6d78835c07bd2ba4b6b3436ae3141302"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 e3098dac6011d7b876f33fc65717302a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 6tSaaOHGLkfp9L6ZS7nJAVe3b1pfdTbMrVIlW-oFJGaxQwmS42_qSA==
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: e9 5f f7 cd 97 9f fa a2 45 84 e5 4f 27 90 8c 00 38 8d 4b 39 d3 12 e9 88 55 78 b0 a0 72 48 60 c6 9f 2a d7 d5 85 0a 0d 1a 57 c4 17 52 34 a6 87 e2 f3 95 78 8f 36 7a 78 3a d3 83 57 48 d1 35 1f 13 e8 f1 15 f6 72 e2 d0 42 c8 e6 7b 3a 35 63 20 e9 e2 d7 9f 98 0f 46 47 f2 9d 19 0e b2 7e 2f 3e 2f 41 fa 99 a2 bc be 2f 44 02 3d 6a 5d 56 53 4f 30 1e 46 a4 be 67 55 01 74 49 29 29 e3 57 3e 9f 95 1f d7 ff 00 22 2c 8d 55 24 00 2a ca 87 b3 e4 c1 1a 17 43 a3 8c f0 50 d0 9a b4 0a 81 8e 9d 2c 2d 42 bf c0 f2 0b a0 e2 c1 91 02 83 f8 1a b2 e0 a3 c0 3f 47 d7 d4 fa 13 88 7a 1e 0d 69 3c 17 ed 7c 5a b2 fc a0 32 1f 2c 91 ed 7c de 0b 29 49 3c 1d 51 4f b1 d1 43 a9 e0 a5 66 c4 aa 55 0f c0 ff 00 53 e0 f1 51 2c d7 d5 e8 48 64 55 46 8f a8 7c ea 1c aa a8 3c 38 7f c8 8b 29 78 d3 8b 09 4f 93
                                                                                        Data Ascii: _EO'8K9UxrH`*WR4x6zx:WH5rB{:5c FG~/>/A/D=j]VSO0FgUtI))W>",U$*CP,-B?Gzi<|Z2,|)I<QOCfUSQ,HdUF|<8)xO
                                                                                        2024-01-31 18:21:09 UTC10463INData Raw: 85 f1 42 fc c0 cd 57 47 98 e7 c5 ce 06 07 2f 9d de 4c 54 92 4a cf d8 3e 93 fa bc 7f fd 27 b7 fc e1 ff 00 38 14 c1 5d 91 7a 8a 43 0f bf 6c e2 7e 68 c2 89 39 7d cd ff 00 0b e7 30 6e 3a 43 e7 c1 48 f0 32 c4 3d 8a 9f 77 62 54 0c 10 df 45 09 12 43 20 3c 12 39 7c 17 ac 89 06 78 1c fa 69 79 33 49 a1 d1 c7 cf fa bc d7 83 f0 00 ff 00 25 44 c4 e2 27 29 f2 eb 9a 64 7c 00 4b 24 3f a8 ad 99 06 eb c9 be 20 a0 a4 13 84 6f c7 ff 00 92 19 28 46 36 26 c8 c7 27 bf ea 93 74 c3 cf 9d 4c 8f 4a 3f 50 13 fe df 35 a4 a4 4a 26 07 c1 fb ab 16 b1 fa 61 33 e7 d5 e1 78 7f c8 9b 8e 13 e6 4b 31 74 4c 2a 2c 93 d2 37 f1 43 c9 a7 c4 98 d5 c5 bc 47 9f d5 69 88 05 6a cd c7 22 23 9a ac 3e a8 cb a2 46 f7 fe ef 4d 5e 2c 34 14 96 31 f7 dd 78 5c 9c b4 5f 36 5a 96 79 e0 67 ee cd 3f cb 70 0a 02 62
                                                                                        Data Ascii: BWG/LTJ>'8]zCl~h9}0n:CH2=wbTEC <9|xiy3I%D')d|K$? o(F6&'tLJ?P5J&a3xK1tL*,7CGij"#>FM^,41x\_6Zyg?pb
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 9f 16 cd 58 cb d8 d0 cb 2c f3 cf 3c f3 cf 3c f3 cf 3c f3 c1 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 22 2a 2c 9a af c5 e4 ea da ed d5 b4 5c 32 cb 3c f0 c7 2c b2 c3 2c f1 cb 3c 50 00 00 00 83 0c 30 c3 0c 10 42 00 d2 ae ba ff 00 cf 3c f3 cf 3c f3 cf 3c 03 ce f3 df cf 3c f3 cf 3c f3 cf 3c 33 c0 17 f3 d5 bc f3 cf 3c f3 cf 3c f3 cd 39 6b e9 74 f3 cf 3c f3 cf 3c f3 c0 00 8e 24 fc f3 cf 3c f3 cf 3c f3 cf 3c 01 49 74 f3 4f 3c f3 cf 3c f3 cf 3c 52 df 5d 35 cf 3c f3 cf 3c f3 cf 3c 01 0e 69 85 d7 3c f3 cf 3c f3 cf 3c f3 c0 14 73 c7 1c f3 cf 3c f3 cf 3c f3 c7 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 c5 34 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 51 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f0 90 43 11 c3 0c 30 c3 0c 30 c3 0c f3 8d 79 c7 9e 76 c7 dc 7d eb 1c b2 cf c4 33 a8 e1 11 ff 00 ae 30 b6
                                                                                        Data Ascii: X,<<<<<<"*,\2<,,<P0B<<<<<<3<<9kt<<$<<<ItO<<<R]5<<<i<<<s<<<<<<4<<<<Q<<<<C00yv}30
                                                                                        2024-01-31 18:21:09 UTC6388INData Raw: 05 04 d9 16 38 54 85 e2 69 5d 01 80 24 79 3a f5 79 be 5f f9 c1 5e 1b fc af e0 ff 00 f2 66 ad 9b 36 6c d9 b3 5c b0 d2 93 1e 38 84 82 2e e3 91 cd 88 a2 d0 88 c9 66 7f 83 f1 62 44 18 06 79 b3 83 9e 2f 14 fd 02 18 39 3e ec f2 20 e2 2a ca 1d 19 0e 1e 42 84 88 14 38 a1 0f 14 91 df 14 f2 97 06 cc 3d 7e 6b 29 31 bc c9 d3 f3 16 21 60 44 fc 2e 56 7e 51 3e c7 f7 ff 00 3f 91 aa aa 00 81 71 13 17 b5 8f 74 e5 b4 fa aa ea 82 51 dd 35 99 5a 1f af 34 e1 89 20 1e 80 c6 b4 50 a6 60 4b 20 12 51 62 19 44 dd ae ab 54 fc 49 28 13 21 c7 8a 0c 06 66 48 4a 6c 80 52 8f 79 51 8a 11 09 5d 41 30 55 3b 27 01 ff 00 e8 fc 97 f5 8b fc 27 f3 50 e8 9a 06 05 15 90 99 f2 53 c4 0e 7b a2 7e fa f7 5b e4 12 c1 ce f7 49 c9 46 00 41 79 35 bf 24 2e 65 c4 42 50 c3 ae c2 02 b4 bf a4 8b 11 c4 64 b1 bb
                                                                                        Data Ascii: 8Ti]$y:y_^f6l\8.fbDy/9> *B8=~k)1!`D.V~Q>?qtQ5Z4 P`K QbDTI(!fHJlRyQ]A0U;''PS{~[IFAy5$.eBPd


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        121192.168.2.5498413.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC593OUTGET /landing-page/ideas.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 76932
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "f92ef45a61420a175cb9c41f9d2631c6"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c21cc2dcbb86a72ada5c844ca6f58e42.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: DcEhswqDNyc0rGVR3VPgTipAwLvF-RoWk3GbomB_vxzDl4ln7XlZjQ==
                                                                                        2024-01-31 18:21:09 UTC6396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC2553INData Raw: a9 97 45 4c b1 37 9f fa a0 76 1d 87 0a 3c 5d 0b a1 74 2c 7f aa 0f 60 c8 78 ba 17 42 e8 58 1f ea 90 fc cb c5 d0 ba 17 42 e9 fe a9 1d 87 61 c2 6b 98 60 54 d7 30 c0 ae f3 cf 15 ba 23 bf b5 91 1d d3 22 16 7e ef bc 40 50 99 02 97 dc 48 82 bf be 7b 07 34 c8 82 39 26 8e 25 47 20 95 31 ca 89 7b 47 20 90 39 66 44 29 69 91 0b 32 ca 88 22 e3 f7 95 22 10 51 20 5f 7e 72 39 dd e5 b9 8e 19 3e e0 7e 67 41 06 e3 6f 70 62 90 4a 8f ba bd c6 de 39 3e e2 e6 44 6b 42 f9 88 fe 7c 76 1d 87 0d d2 11 71 26 6b bc 5a e4 4b 57 30 5d 85 a8 cf b9 72 39 53 4a ab 9b 34 c5 6f 35 e7 bc a4 43 1a ed cc ca 4a 23 4d e5 d2 27 77 88 4d bc 9b 79 3e e5 67 21 4a ac 30 5c a8 45 af e8 db 93 55 4e 17 02 81 b7 54 bb 52 d0 64 95 3c bb eb 45 43 ef 3f 78 f6 0f 76 ff 00 11 b8 8e 74 5d 47 22 31 0a 29 b5 da
                                                                                        Data Ascii: EL7v<]t,`xBXBak`T0#"~@PH{49&%G 1{G 9fD)i2""Q _~r9>~gAopbJ9>DkB|vq&kZKW0]r9SJ4o5CJ#M'wMy>g!J0\EUNTRd<EC?xvt]G"1)
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: 86 e2 01 2f bc 40 25 33 44 07 3e 1c e3 b8 82 63 1d c4 13 18 ee 20 98 f6 3d 83 b8 9d 36 d1 dc 5f c7 6e 4e e2 94 85 de 47 1a d1 b8 24 c6 9d c6 36 8b e9 25 ba 9e f3 93 37 e9 38 ca 57 b9 21 0a 93 72 4a 17 2e e0 84 2b f4 82 17 37 bf ca a8 a4 dc a3 8d 66 f8 73 ff 00 9e 0f cd 7a 23 9f 78 2c f9 f7 a2 3f 78 96 27 ef 57 89 8b f8 c1 ba 82 7b 8f 77 4c d7 b2 bd ae b8 5b ae e2 67 ef 17 5c b3 35 e6 32 5c 5d 44 9b 95 4c 84 cf 73 7c b9 8a a4 82 f2 09 2f 4b 8a ee 4b 3b 59 e3 93 f4 75 b2 97 0c 91 4f 73 70 c4 f7 45 37 31 c8 53 25 cc e9 92 69 ee a0 6b 9a 6b 65 c9 35 c1 84 11 dc 76 1d 87 0d c6 3c 8a 23 99 06 38 66 85 28 b7 9a 55 aa 2c 25 b9 b5 97 9d 73 0c a9 9e fe 35 c9 1f 22 54 9f 75 5c 83 72 8a 65 aa da 05 7b dc 76 d7 11 27 dd 8c 50 c6 27 1b 72 21 b8 2b f7 45 85 c1 12 89 b8
                                                                                        Data Ascii: /@%3D>c =6_nNG$6%78W!rJ.+7fsz#x,?x'W{wL[g\52\]DLs|/KK;YuOspE71S%ikke5v<#8f(U,%s5"Tu\re{v'P'r!+E
                                                                                        2024-01-31 18:21:09 UTC8949INData Raw: 5d e4 dc b5 25 2a 85 29 19 69 5d 4b 4c b1 42 61 42 23 29 55 45 2a 74 a0 f8 d1 ae 55 a5 4a 42 e3 09 18 a0 2f d6 a3 e1 57 10 b7 0a ac b1 72 15 5e 23 d0 9f 96 ae 4e 85 18 d5 1a 50 8c 10 15 c2 bd 3f 07 9a d0 4e 30 46 90 a5 71 a8 ad 7e d7 ee 94 fa 2b 75 19 87 f9 7c 07 f0 b5 94 c6 7f 89 92 b8 7f 95 91 a9 1f 86 8e cf 98 8a e2 24 52 be 0a 56 ad 04 21 41 11 dc 2d 54 02 ba 1a d0 80 e1 fa 35 14 9b 8c c8 58 03 f2 9d 69 e4 2a ee 51 22 56 53 35 02 70 40 56 94 a5 2b e5 46 81 fe 95 07 57 f9 44 53 f8 3f d4 6a 50 f2 0e 8b 15 26 94 f2 e2 2b f1 7f bb 3e cd 47 a9 60 04 d7 d6 9e 5a d1 8f a3 e3 af d9 5a 3e 8e 00 03 c3 e3 e6 ca 69 e7 a1 fb 68 d4 71 e9 03 ed ae 58 bf dd fc ff 00 1a 32 9a 55 20 03 f8 9a 3c 31 f3 1a fc eb fd c6 28 83 4a 7f 0b ea 4e 27 4f d7 fe a9 4a a4 4d 4a 0d 53
                                                                                        Data Ascii: ]%*)i]KLBaB#)UE*tUJB/Wr^#NP?N0Fq~+u|$RV!A-T5Xi*Q"VS5p@V+FWDS?jP&+>G`ZZ>ihqX2U <1(JN'OJMJS
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 7e 62 79 9f b3 5d 58 88 4a 9c 8f 01 5d 74 7c cc c6 35 a5 7e 3c 3f 99 4c ca 4d 56 8e 07 d2 bd b9 66 a5 3e 84 ba 9a eb f1 f8 51 a9 3c 32 af eb 7a eb f1 ff 00 6f e4 f4 ab f3 34 e1 ab 03 d0 63 f6 33 95 7a b8 d0 d3 8b 52 93 c4 83 f2 d5 a6 10 68 13 4f d4 c8 f5 ff 00 87 75 a9 a5 3d 78 eb 5d 5f db 5f d7 57 4f 22 a0 a3 f6 7f a8 39 71 ae a4 f0 e3 af c8 f9 b8 a4 0a d2 63 44 7c 5a a5 89 07 a6 40 8d 6b e6 ac 5a f9 eb 4f ef 39 62 95 e3 4a d3 e6 cc f9 f4 a4 d0 e8 6b 5f 4a 71 ab 33 95 d1 29 38 9a 82 28 7e 21 9b a2 69 18 15 d4 1e 1f 26 7a f8 6b c0 f0 f5 1f 06 85 15 57 31 54 e2 0a aa 3d 74 68 51 5d 79 be cd 35 af e0 cd c4 a6 83 35 21 34 d6 b4 3e 4f 99 11 a8 ff 00 53 89 6d 93 94 b1 28 29 23 f5 7f 03 b6 85 09 c9 0a 4a 04 a7 fd d6 72 1f 8b 9a 25 89 4f 32 5c ba 42 68 75 d0 d4
                                                                                        Data Ascii: ~by]XJ]t|5~<?LMVf>Q<2zo4c3zRhOu=x]__WO"9qcD|Z@kZO9bJk_Jq3)8(~!i&zkW1T=thQ]y55!4>OSm()#Jr%O2\Bhu
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: b2 40 84 39 63 e8 9c c1 8f 9b ab 12 18 77 cd 11 e6 97 97 75 13 1f ed c7 ed 79 91 c8 f0 9e 84 9f 15 25 e4 b1 ce af c8 c2 2c 1d 62 fb 00 4f a9 76 b8 f2 a5 81 96 93 ce a6 89 a1 c7 07 bb c4 bb e5 ef ff 00 c7 db fe 70 ff 00 9c 15 2b 37 e6 df 93 7e 4d f9 b4 20 83 ff 00 d2 38 7f ce df f7 42 da 5d 29 d4 f9 7a ff 00 9d 7e 73 a7 5f 02 bf 03 4f 1f 04 88 e6 62 a3 82 2b 5e 92 9e d8 6e 50 80 7a 12 40 23 dd 6f a4 dd f6 30 9f 35 54 03 96 2b 1c 07 0d a4 0c a1 2c 22 19 e7 67 2c e0 c9 3c c4 27 7f 25 4b 30 0f c3 27 f1 37 35 c1 42 57 a1 f7 dd f4 64 97 c1 9f c9 39 15 26 1e d7 d0 61 ad 18 a5 10 26 7c 3f 76 0a 2a cf 83 1e 3f 5f c5 8a 3d 93 bf fe 5b c5 e0 7f d0 a5 ca 56 21 4c 9e 0d 73 8a b9 b9 61 d7 2f d1 79 d1 c4 09 07 c9 89 ef e6 99 6f 99 4e 32 f9 ca ac b9 74 e6 be d8 d0 52 1e
                                                                                        Data Ascii: @9cwuy%,bOvp+7~M 8B])z~s_Ob+^nPz@#o05T+,"g,<'%K0'75BWd9&a&|?v*?_=[V!Lsa/yoN2tR
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 20 69 10 b7 95 0b 91 16 01 40 09 9d 16 6a 8d 96 a2 dc e3 58 86 b2 86 79 20 8c ac 74 17 04 0c f9 bc 9b fe 12 1a f9 38 a8 d0 2f 46 73 28 12 b0 29 a6 71 4e 9f 0b 48 84 91 29 87 ac a7 9e 97 2a 01 fb a2 27 b2 27 ff 00 c7 c9 7f 48 a7 2f 83 fb ff 00 9b f0 14 19 10 c0 c9 11 e4 d9 ca 24 f6 1a c1 b4 c7 19 89 98 c8 9c b0 95 d4 b9 f2 cc 0c 00 21 a2 58 02 95 e1 15 13 38 cf 41 48 52 64 3e 3c fb ba 2e 61 c4 00 9d ca 36 63 c8 ab 45 52 20 46 8f 35 7c e1 8b f1 19 0b a4 14 cc 2a 47 3f 0c 7a b6 1e 3a 32 47 0c e6 ab 51 be 57 a5 a0 70 6b a0 c4 85 a4 30 43 20 39 ea 28 24 19 82 ee c3 a0 9d b0 9e 22 cb 22 cf 81 31 65 96 41 18 8e 02 48 34 98 ea 86 d8 80 f8 46 8f b7 02 49 1d c6 e0 28 88 61 a7 01 32 ed 0d 25 25 0a 88 cc 9c c3 17 83 50 e8 32 9f 36 3f 14 dc f6 08 79 e8 b2 72 bd d9 11
                                                                                        Data Ascii: i@jXy t8/Fs()qNH)*''H/$!X8AHRd><.a6cER F5|*G?z:2GQWpk0C 9($""1eAH4FI(a2%%P26?yr
                                                                                        2024-01-31 18:21:10 UTC933INData Raw: 91 b0 0b a2 49 e2 39 1a 0a 81 84 c0 e4 60 3a 52 49 f0 43 57 c6 ed 05 c1 38 4c 02 9b a4 d9 4f b0 1d 08 92 49 0c 80 0f 46 14 b0 18 48 51 99 c5 e5 52 48 58 98 c3 16 e2 9f e8 ad 55 00 aa 82 27 21 8b 19 09 c1 2e 14 41 32 ab 28 07 0e 34 c9 ad 16 1e 3f 2d b9 89 29 96 3b ec 45 89 ad 64 54 cc f0 d4 83 52 35 86 96 5a 40 48 22 c0 6f 05 38 6e 08 aa 13 30 81 58 8e 30 d1 b0 01 6e 50 03 68 81 34 c7 76 38 60 53 90 79 08 04 dc 44 8e 23 b9 ca 77 b3 0d 0e 28 89 9a c7 68 43 6c 31 8c 34 18 81 0c a5 3c e4 04 d9 b7 67 81 00 83 46 49 20 82 0d db aa 48 e7 50 40 04 2a 79 20 3a 34 aa 19 75 68 00 24 1d 46 fe 36 b5 87 6e 45 30 52 b9 0e 39 79 81 b8 8b 8b 57 75 64 83 86 43 df 9c 86 67 53 2b 98 66 0f 4e 1d 8b a7 19 c2 83 96 60 71 38 43 2c ff 00 f8 3f 91 ff 00 9c 15 e2 8c 3d e9 b9 64 b2
                                                                                        Data Ascii: I9`:RICW8LOIFHQRHXU'!.A2(4?-);EdTR5Z@H"o8n0X0nPh4v8`SyD#w(hCl14<gFI HP@*y :4uh$F6nE0R9yWudCgS+fN`q8C,?=d


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        122192.168.2.5498423.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC593OUTGET /landing-page/books.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 56471
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "c304b3b21044ae2fd99d07ae794b5282"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 59d47415973fdc0751ce88be5c9c1a26.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 7Z2G_c-04sVaTlM5I5yJkUm5Cqh8CDIlN1PnnogLKoydzw6gv1bXBQ==
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC1514INData Raw: d0 f0 fb 1f d0 2a a7 cd 27 f9 d1 fe a2 9b e6 3f e0 a1 a3 fb 03 fa d8 71 99 4e 2b 1a 7c 34 f5 6b 92 79 94 b2 4f fb 74 60 46 bc 94 94 f4 15 1d 12 eb 1c 80 7c 75 af e0 ca 96 6a 4b ac 72 52 a7 83 09 c8 f5 6a 4f f5 3a d3 fd 17 d3 c7 d6 8c a2 44 eb ea 3c 9d 3e 7f c0 e3 f9 af f8 5c df 34 ff 00 07 fa 96 4f b3 f8 3f 9c 5f f6 3f af fd 46 91 28 f2 34 fd 4c 14 ab a6 be df 98 ff 00 6f cd 89 69 42 0e 2a 1f ce 0f f5 14 ff 00 31 ff 00 05 0d 1f d8 1f d6 c0 50 27 e4 fa a3 90 51 d7 97 25 38 30 79 72 75 70 f8 b1 d0 be ae 1f 17 cb c1 79 7a 79 b0 44 72 75 70 64 84 ac d1 ea 14 8e 0a ea 7d 44 3c 52 43 fb 4f f0 51 a3 e6 af e1 73 7c d3 fc 1f ea 59 3e cf e0 fe 71 7f d8 fe bf f5 1a 15 c2 95 1a 53 8a be 6d 40 8d 07 c7 fa bc 9c 9d 1e 9e 6e 84 69 fc d8 ff 00 51 4f f3 1f f0 50 d1 fd 8f
                                                                                        Data Ascii: *'?qN+|4kyOt`F|ujKrRjO:D<>\4O?_?F(4LoiB*1P'Q%80yrupyzyDrupd}D<RCOQs|Y>qSm@niQOP
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 17 70 2d a3 22 dd 4a 86 80 0a 0a e5 d5 41 f2 72 43 64 9c 0e 27 10 34 d5 db 7b 94 4a 45 10 ac ba 48 d6 9e 7f 17 6f 5e 99 53 5c e9 19 cb 86 b9 ae ba ea ec 4f 2b 55 a9 42 4d 3c a8 74 3f 07 24 60 62 94 ca bc 47 c2 af f8 97 36 39 0c 9a c0 a1 54 ea 75 3f 01 e7 a1 7b 8c 68 8f e9 16 9a a3 4e 20 a4 70 3f 36 b5 42 85 50 5a 48 9d 52 46 ba 69 ab b2 88 44 30 24 95 8a 7f 23 cd c5 28 8e 92 26 e4 80 69 a8 4e 44 7e 14 ff 00 52 28 01 5d 53 ff 00 06 0f 71 94 c7 59 01 ac 66 9a fb 03 83 36 a9 49 c2 f3 12 a3 e9 8f b7 5f 98 77 82 4a a5 26 64 1f 67 21 a2 47 11 e6 3d 5d be 31 62 94 dc 7e 50 42 4f 41 d4 03 c1 80 88 88 bb e7 d4 2b 13 c3 3f 5f 4a 33 a7 d1 fb ca 8a ea 92 a1 4a 69 51 e6 2a e4 c4 f4 95 e8 02 4a 00 f9 03 e4 e4 b7 9d 0b cf 35 a8 62 92 72 c8 d4 34 2f 71 87 e8 cc 3d 29 a6
                                                                                        Data Ascii: p-"JArCd'4{JEHo^S\O+UBM<t?$`bG69Tu?{hN p?6BPZHRFiD0$#(&iND~R(]SqYf6I_wJ&dg!G=]1b~PBOA+?_J3JiQ*J5br4/q=)
                                                                                        2024-01-31 18:21:09 UTC1514INData Raw: fd 2f d2 fd 2f d3 fe 38 ff 00 9c 3f e7 05 59 55 cd f6 1f 8b ef 2f bc be f2 8e 49 71 ff 00 e9 1c 3f e7 6f ff 00 8c e7 fe cd 19 ec be b3 ea a6 a0 bb c5 c8 9e a6 15 11 2a 56 1d 9e ea 88 28 18 c5 7f 94 d5 04 be 24 91 d8 1f b4 b2 09 a4 20 77 e5 fc d1 88 64 fc 6d 04 44 4f 39 61 ec 7d 7f d7 9f ff 00 20 e0 ff 00 9e cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb ec be cb 07 bf fb c3 fe 70 59 5a 03 7a 2c 65 1c 95 b7 91 67 c2 8f e0 d8 93 a1 4b 4f 47 be 36 c3 0c e4 9f 2a 0f cb ff 00 e1 d2 42 08 25 08 00 f6 d9 63 08 93 45 80 63 db ff 00 e1 7b e4 d8 70 a0 7e 9f f8 1a 38 99 1d 88 6f c9 ff 00 e6 70 ff 00 9d bf fe 33 9f ff 00 12 1c 89 b2 32 fe 2b 96 11 f1 e2 ff 00 f0 0a 03 09 8f 5f fe 27 9f ff 00 20
                                                                                        Data Ascii: //8?YU/Iq?o*V($ wdmDO9a} pYZz,egKOG6*B%cEc{p~8op32+_'
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: f3 cf 3c d3 de 4d 54 57 05 73 53 31 c3 cf 3c 01 2f f0 cb ee f5 fb fe f0 c7 6e 33 f3 c0 3c f3 cf 3d 89 f5 81 87 75 3c f3 c5 34 b3 cf 2c f1 cf 3c b3 cf 3c f3 c2 06 0b 02 e2 35 d8 b1 bd c1 5b 99 ff 00 3c 03 cf 3c f2 5e f7 cd 5c a2 7b cf 3c 53 4f 3c f3 cf 3c f3 cf 3c f3 cf 3c 51 41 c6 39 c5 97 2a 6f d2 48 b0 50 f3 c0 3c f3 cf 19 45 9e d4 01 fd 3c f3 c5 14 f3 cf 04 30 c3 0c 30 c6 3c f3 c5 14 88 0e 38 d2 32 02 a4 9b 39 57 3f 3c 03 cf 3c f0 3c 1d 6e 99 56 d3 cf 3c 51 4f 3c f1 4f 3c f3 cf 3c a3 cf 3c 51 58 89 e7 98 3c ad e5 9a 2b 63 24 f3 c0 3c f3 cf 02 f0 30 ec 4b 9d 3c f3 c5 14 f3 cf 00 01 c8 2c 63 4a 3c f3 c5 15 ca 21 23 69 c0 b2 cc 68 85 54 4f 3c 03 cf 3c f0 41 01 d6 b6 24 d3 cf 3c 51 4f 3c f1 4a d0 44 2f 1c a3 cf 3c 50 1d e6 98 29 16 4c 32 c4 06 51 04 f3 c0
                                                                                        Data Ascii: <MTWsS1</n3<=u<4,<<5[<<^\{<SO<<<<QA9*oHP<E<00<829W?<<<nV<QO<O<<<QX<+c$<0K<,cJ<!#ihTO<<A$<QO<JD/<P)L2Q
                                                                                        2024-01-31 18:21:10 UTC4291INData Raw: 42 59 fe 22 e8 fc 29 e7 b8 ae bc 45 8e 4d 07 fc 57 0d 92 1e ec 99 f0 bf 9b 83 7f 29 fd 59 68 45 62 0f 77 4f 67 fe 47 f2 3f f3 82 bc 37 8f e3 ff 00 c9 7c 47 f1 8a 17 9c c7 18 d3 ba 34 54 15 00 73 21 11 96 a4 93 a4 ac c1 1b 88 e5 62 25 f7 48 8c 72 17 11 96 7e 04 78 9e 76 f1 26 12 1c d2 53 81 30 37 b5 ca 26 10 3b 4d bb 1c 29 56 39 9f 14 4e 9e 22 51 19 47 81 8e 18 b2 1a c1 9a ba 11 92 4a b2 39 f3 48 c0 e9 72 49 03 62 41 48 f1 72 62 80 40 70 01 23 ca 32 64 c2 c9 c9 88 07 4a 90 20 1d 12 c7 54 65 83 a4 5a 5e 5d 39 7f 55 63 4d ee 50 55 7f fc 9b 0f 5f 27 f3 ff 00 0f d8 ff 00 f9 12 ff 00 2b e5 ff 00 9f e5 3c 28 08 c0 44 34 04 08 26 07 9a f5 fc ec 22 84 f0 19 60 20 61 f6 52 f5 3b 54 b9 62 7b 51 34 e8 60 28 08 1a f3 33 35 cd 24 e9 18 21 f2 5d ad 9b 7c 81 b2 58 4f 92
                                                                                        Data Ascii: BY")EMW)YhEbwOgG?7|G4Ts!b%Hr~xv&S07&;M)V9N"QGJ9HrIbAHrb@p#2dJ TeZ^]9UcMPU_'+<(D4&"` aR;Tb{Q4`(35$!]|XO


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        123192.168.2.5498433.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC594OUTGET /landing-page/tweets.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 75641
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "20f52b8ae5d0531363d9980ed15e9797"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: ALHFSjiJbftV2qWfzBUP25_JbziaCpIjpTj1XZlPWqkTtoNu-SfH7w==
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC10463INData Raw: 91 ae a4 e4 cf 1d 74 ad 4f 93 a6 bc 72 af 9d 5e 43 e3 fa da 34 fd df b2 f9 69 14 15 af da e9 a9 e3 e7 ea eb a9 3a 1a 93 e8 c9 1f 98 d4 fd f9 21 98 62 85 7b 12 53 4a 7c 4b 44 41 49 58 1a 9a 6b fa dd 19 8a 51 54 97 24 64 15 73 45 14 54 a2 4d 3e 6d 19 8a f2 cd 47 cd ad 4b 4e ab 00 1f f2 78 33 a1 35 52 56 6a a2 75 4f 06 a5 a8 1a ab 13 50 4f e5 e0 c2 92 0d 42 cc 9a 92 7a 88 a3 29 8f 40 49 57 da 59 29 a1 07 5a 1a 8e 3c 78 3c 0e 9e 7a 17 4a 7a ff 00 bd 71 64 6a 6a 29 a9 f2 7a 69 ad 74 60 0a 8a 57 5a fa f1 63 0f 21 47 8e b4 a6 3a 1f 26 a1 fb 5c 7e cf f5 06 a3 fd f0 6a 2a e8 3f df 06 82 9f ef 86 24 0e 0a ca ae 50 94 66 94 46 95 7a 7a d5 a4 10 31 38 fe 6d 7a be 0c 55 34 39 28 2b e0 13 e7 fe df ab c0 8a 55 39 0a 1a fe 3e 85 a9 11 46 56 10 40 51 af af a7 c9 d7 0f a2
                                                                                        Data Ascii: tOr^C4i:!b{SJ|KDAIXkQT$dsETM>mGKNx35RVjuOPOBz)@IWY)Z<x<zJzqdjj)zit`WZc!G:&\~j*?$PfFzz18mzU49(+U9>FV@Q
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 5d 13 a2 95 51 f2 a7 f0 b2 11 44 25 38 92 a3 e8 78 b0 6b 44 d1 55 1f c0 fa 7d 2a c8 68 c0 54 d6 8c c7 4f 23 f8 b5 1c 4e 94 a7 c5 85 7a b4 7f 68 38 89 0a ea ae 9f dd 69 d3 ed 69 c3 4e a1 5a fa 35 8a 51 48 2c 2a 9a 91 c1 e1 26 a4 92 e9 4a 50 9f e7 f3 94 e2 1e 71 28 28 7c 3b 10 93 5c 74 3d b3 90 d0 31 cb 58 39 1a 0f 8f 9f 60 82 7a 95 c0 7c 99 48 e2 9e 2f 97 5e aa 56 8c 23 cc f6 3c b9 02 a8 32 d3 d3 b7 22 bd 64 56 9f 0e c0 4c b0 8a eb ab c9 26 a0 ba 9f 27 51 e7 fc e1 51 e0 18 52 78 16 a2 b5 01 88 a9 f9 7d f0 92 75 3c 3b 2d 09 35 31 fb 5f 07 48 64 0a 3c 74 f4 fb ab 56 42 91 fb 5f 0f 37 cb 4a aa aa 65 4f 87 71 19 3d 44 54 0f 97 6c 90 6a 38 7e 1f ce 64 7b 6a cb 00 f1 3f d4 c7 db fa 9e 2b f2 af e1 56 ac bc 99 f8 31 e9 da a7 e4 e9 27 1e c4 57 c9 d0 f1 62 bc 5d 7e
                                                                                        Data Ascii: ]QD%8xkDU}*hTO#Nzh8iiNZ5QH,*&JPq((|;\t=1X9`z|H/^V#<2"dVL&'QQRx}u<;-51_Hd<tVB_7JeOq=DTlj8~d{j?+V1'Wb]~
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 4f 11 82 ec c7 3d e5 df f6 bd 31 b4 b4 c0 64 39 1a 7e 9b ee f2 64 09 99 43 83 0e 9a 8e 28 87 62 4a 09 f6 c5 7a 1e b3 c4 4f 1e 4c a8 20 64 68 97 97 b3 2c f6 a1 35 34 4f 97 46 7d 58 8b 81 46 19 c2 fc ff 00 fa 23 c5 e0 7f c2 46 e9 5c c1 15 67 03 26 23 dc 51 a7 61 32 1b 32 f1 b1 99 ee 84 d0 59 32 65 4b ef e2 b8 4a e5 23 10 77 b7 8c 80 77 42 4f 3d 4e 7e 6a 8e b5 ca 12 9c 7e cf 98 ab cc 60 48 3b 07 d5 9d c8 06 7c d1 96 5d 01 de 38 6a b2 18 1f 0d cf dd ca f0 a8 e6 72 f1 e0 59 db dd 00 86 1c 51 21 0c 7e eb 84 49 94 40 4a 57 c7 f5 40 28 be 73 3a 4f 75 2a 0f 1e 21 e1 83 85 92 57 be 48 31 f3 46 6f f7 b0 7f 0d af 9b 28 8f 11 8e e6 ed 22 67 8b 1f aa 6c 89 8d d8 9d 89 83 df 9a e2 00 52 1e 45 0f e3 ff 00 c9 ed ff 00 38 7f ce 0b ca c9 11 3c 5f 13 97 d4 ef 8f 8b c4 a2 de
                                                                                        Data Ascii: O=1d9~dC(bJzOL dh,54OF}XF#F\g&#Qa22Y2eKJ#wwBO=N~j~`H;|]8jrYQ!~I@JW@(s:Ou*!WH1Fo("glRE8<_
                                                                                        2024-01-31 18:21:10 UTC1514INData Raw: 7a 20 3a 40 cb 85 20 90 21 44 70 26 74 e5 ee 81 8e 2c 05 4a 11 4b 8d 05 cd ef 87 ff 00 d1 b9 2f e9 14 e5 f0 7f 7f fe 9f fc 8f fc e0 af 0d fd 02 c4 1c 44 00 c2 3f 47 23 12 3d c2 8e 36 9c 81 52 04 00 48 28 c4 a0 86 98 69 e0 c3 84 79 44 cf 50 a3 bd 00 03 90 0c 8a 98 d4 90 21 05 90 1a 63 08 27 38 c3 32 23 aa 1d ee 19 42 cc 45 36 02 30 65 31 4c d3 02 7e a7 e3 ca a2 82 f4 a6 58 0e 80 00 00 04 58 70 64 45 09 c9 30 40 a2 c0 77 2a cf 7f 58 60 14 a2 00 40 00 3d c9 22 28 16 41 64 c3 0a 12 74 0e ab 0f 2e 08 34 c0 84 20 a0 d9 55 4a 59 10 f2 88 7f 55 0c 05 96 c1 34 24 20 26 34 e7 76 b2 c1 0b 4d 78 8e e1 33 35 99 09 32 d9 57 84 87 8f c3 29 63 4a e5 64 b0 c0 64 c1 9c 14 b8 19 04 94 a7 1c c5 26 77 f1 52 d4 1c 44 20 12 b1 21 04 7f 54 16 89 8e 20 88 04 9e 56 25 5f 10 1f fe
                                                                                        Data Ascii: z :@ !Dp&t,JK/D?G#=6RH(iyDP!c'82#BE60e1L~XXpdE0@w*X`@="(Adt.4 UJYU4$ &4vMx352W)cJdd&wRD !T V%_
                                                                                        2024-01-31 18:21:10 UTC14512INData Raw: de 3c 94 96 ea 18 32 35 18 71 28 97 2e 04 1f b3 28 e0 c2 00 80 f6 f2 8b ae 11 30 88 25 66 78 2e 65 86 93 b1 08 8c 00 8e e6 21 a4 f4 f8 d8 d0 4a 44 cc 83 b4 54 63 12 83 1e 7b 45 49 3a 30 06 27 89 8f 3f fe 3e 0f 93 f9 ff 00 9b 7b 26 3f 15 43 5b ff 00 d6 2f af f9 2f af f9 2f af f9 2f af f9 28 88 02 fc ff 00 fa 39 14 35 c8 5e ca 72 f8 3f bf ff 00 4f fe 47 fe 70 57 86 fe 81 79 90 47 a9 43 e3 01 d1 7c b5 ac 86 03 16 64 24 13 c1 89 b3 39 65 64 8b b8 32 95 e6 72 27 e4 2c 94 d3 c1 c0 90 b1 01 01 12 f2 b4 82 50 6a 18 04 c5 98 24 3d f0 45 dc c1 20 22 13 37 58 5d 39 76 ce 34 12 80 bc 38 4e 79 77 35 19 1d 04 18 45 28 69 1a 11 8f 20 45 2c e6 88 84 96 e8 0c 85 c3 c6 39 a3 b8 29 f1 21 19 e9 a1 36 a3 53 32 32 27 5b 15 11 26 2c 05 21 e0 59 c7 67 28 e4 e4 03 8c c0 6c b2 3b
                                                                                        Data Ascii: <25q(.(0%fx.e!JDTc{EI:0'?>{&?C[////(95^r?OGpWyGC|d$9ed2r',Pj$=E "7X]9v48Nyw5E(i E,9)!6S22'[&,!Yg(l;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        124192.168.2.5498443.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC360OUTGET /landing-page/quotes.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 77074
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "8c687bd2c778f8ca8939a680e1d6ec84"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 5f686ddb41ef48cff6539e4b9313916a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: pM2sz5M0e67LarsTciMyE4lA-1FUuit76Io7hfLSILEVEVp-OUPi_Q==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:09 UTC15596INData Raw: 33 2c a6 64 50 40 2a 78 53 4c 7d 75 73 9b f5 61 f4 48 f3 23 ab 5e 14 f3 6a 5e bc ff 00 73 49 f8 d6 a7 f5 bb 83 6d 2a 48 16 ea a8 41 52 b5 f2 35 3c 0b 44 3d 58 ae 0c 8f 51 d4 8a 6a d2 b8 c9 33 72 74 3e 75 a3 32 5a ae 49 16 98 49 52 52 49 fc 7d 14 e5 e4 a9 34 36 b2 28 e0 a2 bd 47 0d 4f 9b b5 e5 95 7d 2c 2a ca a4 9a d3 16 9c 2b fc 65 3c 9d 3c 8f 91 fc 2a ee 81 27 f8 9c 2a 8a be a7 d7 f0 a3 25 7a 29 70 a4 a7 e2 75 af ea 7b 6c a8 26 b2 68 ad 4e a3 02 5a 62 cb 9c 57 98 2a 0a 56 5f e5 a0 f0 61 1f ec 52 95 d5 45 20 6a 7d a3 e8 d3 0e 7d 1e f7 41 89 3c 30 ae 9f 07 73 08 2a 10 a2 74 65 42 74 41 00 9f b1 dc 7b b1 c9 1c b4 79 d4 79 f0 77 19 68 a5 44 0a 7e 3c 6a f6 e9 22 27 29 53 45 6b c7 a2 ae 0a ca 39 f5 fa 41 55 15 1f 5c 87 97 f3 94 fb a3 19 15 19 4e b5 4f fb 74 78
                                                                                        Data Ascii: 3,dP@*xSL}usaH#^j^sIm*HAR5<D=XQj3rt>u2ZIIRRI}46(GO},*+e<<*'*%z)pu{l&hNZbW*V_aRE j}}A<0s*teBtA{yywhD~<j"')SEk9AU\NOtx
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: c7 fc 94 f5 46 aa 54 7d 2a fe d0 d0 b2 15 12 6d ca e3 d1 31 f0 55 0f 13 c3 50 e8 20 8e 7f a2 e1 27 cf e4 5a 51 e6 92 a4 91 e8 41 e0 3e 03 c9 c0 ab 44 e7 2e 32 00 3f 0d 5c 72 5b f5 e7 22 32 2a 15 24 95 0a d7 e2 e5 b8 12 0c 62 9b 1c 69 c4 54 3b cb 88 e5 08 16 f5 09 4d 3d 07 9f f5 30 4f a7 df 54 d1 7e 4a 28 fc 87 1f d4 e4 11 91 f4 c4 0b 7f c7 15 1f eb 72 84 2b 97 8d d4 69 e9 1c 6b 8f 17 71 c9 97 02 98 91 ad 2b 5f 69 8b c5 10 82 63 0a f5 02 a1 dc 02 49 c2 1e 62 4a d2 06 bf 2f 47 0d af 3a 86 40 64 2a c4 79 53 40 d3 02 14 12 a9 ae 64 49 5d 3d 2a 74 66 00 b1 9a 27 11 e7 4e 20 8a f0 65 4b 93 a9 23 db 22 ba fc 83 b9 4d 4e 51 a1 2b 49 5a 40 3a 9f 83 9b 35 73 71 87 9a 34 a6 a3 cb e4 ed b9 f2 73 6b 1a cd 69 4f 4f d4 c4 50 ac 85 63 95 10 9a 9f c4 e8 03 b2 98 af 1e 64
                                                                                        Data Ascii: FT}*m1UP 'ZQA>D.2?\r["2*$biT;M=0OT~J(r+ikq+_icIbJ/G:@d*yS@dI]=*tf'N eK#"MNQ+IZ@:5sq4skiOOPcd
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 65 fc 04 c7 8a 13 f8 80 39 ea 9d 40 12 27 0f ff 00 8f b7 fc e1 ff 00 38 2a a4 e1 3e 40 2f dd d8 99 e6 08 3c 21 14 be 7c de 62 a9 4e 0f 30 57 99 6f 08 b2 2c c1 36 9c de 29 1a 91 fd 42 8f 2f 42 cc 08 a6 f9 3d 59 8c d8 10 90 91 34 11 12 41 52 48 60 72 f1 e6 be 9a 31 85 82 73 a8 3f 58 36 40 f1 da 50 94 4c 13 17 63 21 f9 b9 fc c2 6c 2d 49 03 11 24 90 19 fb db 20 a9 44 3c be dc 6b 89 bc 8b 79 c8 ff 00 d0 56 13 49 04 8a 89 dc 7e 76 c1 7e 66 52 24 ee 9e 0f 37 33 03 10 b9 71 30 3c 09 f1 b5 d8 05 09 49 9b c0 9d bf 8a f4 26 9c 87 90 17 83 8b ae da a4 c1 3f 97 13 f1 42 8b 74 d0 b9 29 10 76 57 af e7 a2 89 0f 9d 10 17 8b 50 90 38 fe e1 65 f8 02 eb 08 bc 25 ee d2 03 93 91 bf 15 66 4e 39 81 11 27 1d bf 85 2f 09 c5 24 d0 28 b0 eb 6a b8 33 22 84 90 7e 6e bf e7 0f f9 da c5
                                                                                        Data Ascii: e9@'8*>@/<!|bN0Wo,6)B/B=Y4ARH`r1s?X6@PLc!l-I$ D<kyVI~v~fR$73q0<I&?Bt)vWP8e%fN9'/$(j3"~n
                                                                                        2024-01-31 18:21:09 UTC12326INData Raw: 52 fa 97 d4 be a5 f5 2f a9 7d 4b ea 5f 52 fa 97 d4 be a5 f5 2f a9 7d 4b ea 5f 52 fa 97 d4 be a5 34 29 ff 00 8a 09 58 be a5 f5 2f a9 7d 4b ea 5f 52 fa 97 d4 be a5 f5 2f a9 7d 4b ea 5f 52 fa 97 d4 be a5 f5 2f a9 7d 4b ea 5f 52 fa 97 d4 be a5 f5 2f a9 7d 4b ea 53 98 9f f8 72 f8 3f bb c7 e7 fd 34 55 90 66 74 04 04 9c 99 c6 64 bb a5 48 a3 10 c8 c1 cc 35 f3 95 26 4a 84 a4 66 91 a1 be 86 d0 6b 28 20 28 0c 4c b0 84 a2 a9 19 8a 6e 44 24 5e 53 09 e4 86 ca 59 0e 12 f7 00 1f 98 29 c7 ff 00 a3 ff 00 23 ff 00 38 2b c5 18 5c e9 7f fd 38 c2 1e 66 3e 9f f8 24 5d 30 7f fa 71 32 ec e1 aa 43 e4 a7 2f 83 fb b1 02 61 19 2f a3 f8 ff 00 da a1 10 87 d7 fe d8 08 04 7c 7f ed f4 7f 1f fb 7d 1f c7 fe d9 70 a3 b8 3f f7 ff 00 d2 3f 91 ff 00 9c 15 e1 bf a0 52 d0 cb 19 fd 15 43 20 86 44
                                                                                        Data Ascii: R/}K_R/}K_R4)X/}K_R/}K_R/}K_R/}KSr?4UftdH5&Jfk( (LnD$^SY)#8+\8f>$]0q2C/a/|}p??RC D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        125192.168.2.5498453.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC372OUTGET /main-graphics/landing-main-shot.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:09 UTC660INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 1077900
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:08 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "023d756580a66b278254a0b00d461258"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 cb7c4e818872f268fec5f37f214fd0de.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: -q8Iz3D2g30hb6Xm0PagGI_LNudkeqQzadHu_SR6nsq5Je6gCD1zmA==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 90 00 90 00 00 ff e1 00 80 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 00 00 00 90 00 00 00 01 00 00 00 90 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0b d0 a0 03 00 04 00 00 00 01 00 00 07 62 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 07 62 0b d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06
                                                                                        Data Ascii: JFIFExifMM*>F(iNb8Photoshop 3.08BIM8BIM%B~b"
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: c3 bf db 4b e3 14 7a a8 f1 5f c3 83 6b f6 5b 7b 29 ed e3 b0 d4 16 c6 e8 de 5a c7 a8 c5 25 bc b2 4a 91 4c cc 40 8e 58 b7 2b 15 7d cb 80 3b ef db 67 fe 09 a5 f0 27 f6 f2 f8 9d f0 8f e2 bf c5 fd 5b 5e d3 b5 1f 83 1a d3 6b ba 24 5a 3c f6 b0 c1 71 70 d3 5a 4e 52 f1 6e 2d 6e 19 e3 dd 65 18 c4 4f 13 60 bf cd 92 0a fe 86 d1 40 1f ce c7 fc 1c 1d ff 00 05 22 fd 90 3f 67 bf d9 5b c7 df b1 3f c5 e5 ba d6 fc 7d f1 2b c1 d7 1f d8 7a 2d ad bb 48 37 5e 49 25 ad 9d e4 b3 7f ab 88 5b dd 44 67 50 c7 73 18 08 40 4e 05 7a 47 fc 1b a7 fb 0c 6b ff 00 b1 0f fc 13 7b 41 b6 f8 8f a5 c9 a4 f8 d3 e2 05 dc be 27 d6 6d ae 10 a5 c5 ba dc aa c5 65 6d 2a b8 0e 8d 1d a4 71 3b c4 c0 18 e5 92 45 23 39 cf ed 8e ab e0 0f 01 eb de 20 b4 f1 6e b9 a2 58 5e ea b6 00 0b 6b d9 ed a2 92 e2 10 0e e1
                                                                                        Data Ascii: Kz_k[{)Z%JL@X+};g'[^k$Z<qpZNRn-neO`@"?g[?}+z-H7^I%[DgPs@NzGk{A'mem*q;E#9 nX^k
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: ff 00 c8 92 7f f1 55 da 51 45 90 5d 9c 5f fc 2b df 07 ff 00 cf 9f fe 44 93 ff 00 8a a3 fe 15 ef 83 ff 00 e7 cf ff 00 22 49 ff 00 c5 57 69 45 16 41 76 71 7f f0 af 7c 1f ff 00 3e 7f f9 12 4f fe 2a 8f f8 57 be 0f ff 00 9f 3f fc 89 27 ff 00 15 5d a5 14 59 05 d9 c5 ff 00 c2 bd f0 7f fc f9 ff 00 e4 49 3f f8 aa 3f e1 5e f8 3f fe 7c ff 00 f2 24 9f fc 55 76 94 51 64 17 67 17 ff 00 0a f7 c1 ff 00 f3 e7 ff 00 91 24 ff 00 e2 a8 ff 00 85 7b e0 ff 00 f9 f3 ff 00 c8 92 7f f1 55 da 51 45 90 5d 9c 5f fc 2b df 07 ff 00 cf 9f fe 44 93 ff 00 8a a3 fe 15 ef 83 ff 00 e7 cf ff 00 22 49 ff 00 c5 57 69 45 16 41 76 71 7f f0 af 7c 1f ff 00 3e 7f f9 12 4f fe 2a 8f f8 57 be 0f ff 00 9f 3f fc 89 27 ff 00 15 5d a5 14 59 05 d9 c5 ff 00 c2 bd f0 7f fc f9 ff 00 e4 49 3f f8 aa 3f e1 5e f8
                                                                                        Data Ascii: UQE]_+D"IWiEAvq|>O*W?']YI??^?|$UvQdg${UQE]_+D"IWiEAvq|>O*W?']YI??^
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 00 69 17 71 2e af e0 0d 66 5d 3d 5c 65 0c 72 07 8c 8e df 2b 6e 04 7e 15 cb 6a 3e 1b f8 d5 e1 62 23 d4 6d ac f5 eb 73 90 b2 a2 98 e6 e3 d7 0d b3 ff 00 1d af a5 c9 38 f2 5a 42 8e 26 32 b7 d9 9f ba ff 00 1d 3f 13 e4 73 cf 0f 14 17 35 5c 33 87 f7 a1 ef 47 f0 ff 00 21 20 d6 f5 d1 3d bd 9c 0d 1d dc 31 60 b1 47 d8 c0 75 e8 d8 39 fa 57 b9 e8 f7 da 3d ec 7b 5e 40 bb f9 11 cc 08 00 8e bc b7 f4 af 9e b4 ff 00 19 78 46 da 5f b3 78 da c6 7d 12 e8 f0 d2 cf 19 d9 9f fa e8 30 a0 7a 71 5e fb e1 bb 1f 0c 6a da 41 9f 47 d4 63 d4 23 1c 86 8d d6 65 03 dc 81 91 f9 d7 db 54 f1 13 d9 45 47 17 42 50 5d d2 bc 5f cd 5f 43 e2 5f 87 d5 1a 6f 0d 56 32 7d 9e 8f ee 22 bb f0 ad ad cd c1 92 d8 b4 26 7c 8f 90 86 50 08 ef ce 7f 2c d7 89 eb df 0f 7c 43 68 ce 24 8d 67 55 6e ab d4 8e c7 07 06
                                                                                        Data Ascii: iq.f]=\er+n~j>b#ms8ZB&2?s5\3G! =1`Gu9W={^@xF_x}0zq^jAGc#eTEGBP]__C_oV2}"&|P,|Ch$gUn
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: a2 df 9a 3f 3a fc 1f e2 8f 8a fe 12 be 78 35 18 26 89 55 89 db 20 2a d8 ce 7d c7 4f 7a fb f7 43 f1 25 b7 8b 3c 1f 1d 9f 8c ec 27 be b5 9e 3f 32 37 42 ac 63 7c 71 d4 8d a7 dc 66 b4 9a dd ef 20 77 d4 2d 12 f5 09 c6 e8 c0 97 3e b9 53 b9 85 7b 3f 83 ec fc 15 26 91 1d 9e 9b 1a 09 a3 8c fe e0 92 a4 01 ec 4f 15 ef 62 b3 5f 6d 4f da 27 a9 e6 53 cb 21 49 2a 75 22 f4 3c 2e 1d 0b 46 d5 3c 27 2e 82 8c f6 12 c8 bf 24 77 2f e6 a3 63 a6 ec e3 1f 51 92 2b e0 bd 72 f2 c4 c7 3d 8b e1 5e 27 64 38 e4 6e 1e 87 d2 bf 5d 47 86 bc 21 ac d9 b5 be bb 6e f0 1c 7c ae c3 80 de cd da bf 35 7f 68 5f 87 30 f8 67 c5 f7 6b a1 c6 63 b6 da ac a4 03 b1 b3 9e 41 e8 4d 7b fc 1b 9c a9 56 95 29 db 5d 4f 91 e2 ec a2 6a 3e d6 1e 77 3e 66 fb 21 5b 46 72 dd 19 38 f5 1b 85 7d c9 e0 17 ff 00 8a 55 a3
                                                                                        Data Ascii: ?:x5&U *}OzC%<'?27Bc|qf w->S{?&Ob_mO'S!I*u"<.F<'.$w/cQ+r=^'d8n]G!n|5h_0gkcAM{V)]Oj>w>f![Fr8}U
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: a5 7f 64 1f f0 4f ef 1b fc 3c d0 7f 67 af 0d f8 1b c0 9a 50 d1 6f 99 45 bc 36 93 10 24 92 7d bf be b8 94 f1 93 81 c7 5e b5 f8 6f fb 07 fe cb 5e 28 d1 3e 1e 6b 3e 3a ff 00 84 b5 bc 3e 5e 56 b2 d6 2c d2 36 f3 e3 68 79 48 a5 5d a4 ed 24 9c a8 e3 9c 11 5f a1 b6 bf b3 b7 c4 78 a2 f0 ff 00 8e 3c 1f af 7f 6a eb 56 b1 4d 71 0c 56 ec 60 44 68 c2 96 0a c3 6c 6d 91 ce 49 23 8c 77 af d2 b8 53 31 c2 c2 5f 54 c2 49 25 0f 75 a6 9a 77 f2 ef 73 e3 f8 8e 55 25 4d ba aa f7 b3 ba 77 be 9b 7a 7c cf b6 92 d2 d3 f6 62 fd a2 75 a9 35 c3 14 da 2e b7 67 26 aa d3 3a 81 30 99 23 26 4f 28 f4 dc ce a7 0b ef d6 be 46 b8 d7 3e 20 fe df 7f 18 9f c3 d6 32 4b 61 e0 ed 1d 80 d4 6e 93 84 f2 f3 f2 c3 18 ef 2b f7 39 e8 2b c0 be 29 7c 64 f8 cd fb 54 78 d7 c3 7f 09 75 59 ed d3 59 76 f2 0c a5 63
                                                                                        Data Ascii: dO<gPoE6$}^o^(>k>:>^V,6hyH]$_x<jVMqV`DhlmI#wS1_TI%uwsU%Mwz|bu5.g&:0#&O(F> 2Kan+9+)|dTxuYYvc
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 92 1d b3 2c b3 48 a9 90 48 c9 ca 16 cf a0 cd 71 e6 f8 78 62 70 bc 8a 09 c9 2d ba 9e 97 0e e7 35 30 98 9b de cb a9 f8 bf ff 00 04 ef fd b5 21 f1 36 99 17 c2 2f 1c de 98 97 78 4b 69 4b 7c d6 b7 39 e3 69 3f c0 e7 0c be 84 91 c8 15 fd 14 7c 36 f8 b4 9a d5 81 d1 75 d7 58 b5 5b 20 37 f3 f2 c8 bd 03 8f 63 5f c9 a7 ed db fb 06 f8 c3 f6 13 d5 f4 8f 8c 7f 0f 8c f7 fe 1c ba 8e 38 b5 04 62 4b 5b 5c e0 79 91 bb 7f 71 c9 dc 8f 9c 02 4f 4c 57 da ff 00 b3 6f ed 6b 37 c5 cf 02 da 3c 37 99 d7 b4 f8 71 14 a4 e1 ae 61 e0 32 b7 fb 6b c6 e0 79 e9 5f 05 97 62 ab 65 18 9f ab 56 f8 1f c3 fa af 91 f5 79 ee 51 1c c2 93 c6 e1 5a be ef fc fe 67 ea 5f ed d5 fb 65 e9 7f b3 c7 82 2c fc 5b e1 3b 49 f5 2d 71 9d c4 71 5b e0 e0 20 cb 2c 83 ba 91 9c 7d 6b e6 0f d9 e3 f6 45 f8 dd f1 8e 3b cf
                                                                                        Data Ascii: ,HHqxbp-50!6/xKiK|9i?|6uX[ 7c_8bK[\yqOLWok7<7qa2ky_beVyQZg_e,[;I-qq[ ,}kE;
                                                                                        2024-01-31 18:21:09 UTC16384INData Raw: 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 af 2c f1 ef c7 4f 82 5f 0a b5 08 34 9f 8a 1e 31 d0 fc 37 75 73 1f 9d 0c 3a a6 a1 6d 67 24 91 e4 ae f4 59 e4 42 cb 90 46 40 c6 46 28 03 d3 6e 2e 2d ec ed e4 bb bb 91 62 8a 25 2e ee e4 2a aa a8 c9 24 9e 00 03 92 4d 4d 5f 9e 7f b5 27 8e ff 00 60 cf da d7 e0 07 89 ff 00 67 5f 88 ff 00 16 7c 33 6f a3 f8 a2 d4 5b cd 35 97 88 6c 22 9e 26 8e 44 9a 29 23 6f 3b 04 c7 2c 68 db 58 14 70 0a ba b2 12 0f e4 f7 fc 13 eb fe 0a 4f 7b fb 2c fc 6a 8f fe 09 bb fb 66 f8 e7 47 f1 75 9d bf 97 17 82 bc 7f a7 df 43 77 69 7b 69 23 14 b6 b5 be 96 39 24 f2 64 f9 76 21 95 b7 23 0f 2d cb 21 8e 56 00 fe 9b 6b e2
                                                                                        Data Ascii: (((((((((((((((,O_417us:mg$YBF@F(n.-b%.*$MM_'`g_|3o[5l"&D)#o;,hXpO{,jfGuCwi{i#9$dv!#-!Vk
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: f3 e1 f7 85 a1 d2 b5 5d 03 4f 6d 2e c6 78 66 b8 c2 5b 3b 48 ee ac 86 52 92 bb 34 ae 5a 59 15 a4 39 e5 b8 18 fa 5a 8a ec 9f 1f e7 b2 c2 47 2f 96 36 af b1 49 c5 43 da 4b 95 45 ab 35 cb 7b 5a da 5a d6 b6 87 3c 78 63 2d 55 de 29 61 e1 ed 1b bb 97 2c 6f 75 ad ef 6b de fa df b9 e4 ba 17 c0 bf 85 9e 1a f8 b9 ad fc 76 d1 34 bf 23 c5 7e 23 b7 8a d7 51 be f3 e7 6f 3a 28 56 34 8d 7c 96 90 c2 9b 56 24 19 44 52 71 c9 24 9c e2 78 27 f6 68 f8 25 f0 eb c1 7e 23 f8 79 e0 ed 17 ec 7a 3f 8b 65 b9 9f 56 b7 fb 4d cc 9f 68 92 f2 3f 26 73 be 49 59 e3 de 83 18 8d 94 0e aa 01 e6 bd d6 8a f3 a5 c4 d9 93 8f 23 c4 4e d6 82 b7 34 b6 a7 f0 2d f6 87 d8 5f 67 a5 8e b5 94 61 13 e6 54 a3 7f 79 ec b7 97 c4 f6 fb 5f 6b bf 5b 9e 7d f0 af e1 5f 80 fe 0a 78 0a c3 e1 8f c3 2b 0f ec cd 0f 4c f3
                                                                                        Data Ascii: ]Om.xf[;HR4ZY9ZG/6ICKE5{ZZ<xc-U)a,oukv4#~#Qo:(V4|V$DRq$x'h%~#yz?eVMh?&sIY#N4-_gaTy_k[}_x+L
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: ee ac a5 a2 d0 e6 af 93 61 6c fb 9f d1 4a 5d 3c 57 06 59 ed d9 41 18 00 a9 e7 de bf 1b ff 00 69 0d 73 4d 5f f8 2c 3f ec f3 65 73 6e 15 a4 d5 3c 27 b1 88 60 43 1f 10 4a 07 7c 75 af dd 98 bc 33 a7 c5 6b 1b be 77 91 bb 39 e9 5f 90 3f b4 17 87 ad 6e 3f e0 ad 1f 02 6e 7c c6 02 0d 43 c2 ec 01 6e 32 35 d9 48 ed d7 35 ef 62 b3 af 64 93 7d d2 fb cf 99 c2 e5 91 9c 9f a3 3f ba cd 23 fe 3d c7 e1 4c d6 7f d4 9f a1 a7 e9 1f f1 ee 3f 0a 66 b3 fe a4 fd 0d 7d 89 f2 47 79 e1 bf f9 17 6c 3f eb da 2f fd 00 56 d5 62 f8 6f fe 45 db 0f fa f6 8b ff 00 40 15 b5 40 de e1 45 14 50 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 ac 5f 12 7f c8 bb 7f ff 00 5e d2 ff 00 e8 06 b6 ab 17 c4 9f f2 2e df
                                                                                        Data Ascii: alJ]<WYAisM_,?esn<'`CJ|u3kw9_?n?n|Cn25H5bd}?#=L?f}Gyl?/VboE@@EP (((((((((((_^.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        126192.168.2.5498463.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:09 UTC360OUTGET /landing-page/people.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC650INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 52903
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "8d1f5de1bbfc17ee6703eef465ba56ec"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 9b26879979e6603c426ea24fcf38661c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: SLgtAP91O-_rAnA5dgBGHBs28aA1hR9NXp6exzrBTs2dcpHsqvi5Pw==
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 40 2b a3 98 19 d5 22 10 82 ac 56 0e 5d 3c 68 7c c3 28 52 51 5c 0a c6 0b cb 87 92 b4 d1 c3 ce 88 21 13 a3 24 9a d7 80 ae ae 34 d1 38 cb a0 a2 aa a1 e9 90 f2 6a ba e4 80 38 0e af 8d 3f 06 bc 68 95 47 24 62 b1 aa a0 85 11 c0 ff 00 bf a5 28 79 02 c5 50 78 0e 3e a4 b0 48 a0 f3 1f 8f f7 1c 8a 29 d6 3f 42 ce 48 1a 57 cf d3 8b 12 45 a6 4a 00 7c 89 e2 f2 29 fd aa 7d 86 8f d8 f9 eb f1 a3 a5 05 29 5e 3f 1a 3c 29 c7 cc fa b4 e6 05 4e 3c 3f 94 fd 91 a8 4d 05 7d 6a c7 45 2b 4f 3f 32 1a 56 ba 54 8a 9a 33 a5 49 23 1f 2d 14 c5 00 1e cd 75 f5 2c a6 95 47 4f eb 69 a2 3d aa 52 a5 93 8d 05 2a 18 41 14 a8 a8 3e ba 32 94 a4 1d 68 35 f8 e2 fd 9e 1e d6 bf 1a 68 ea 42 4e 8a ae be 86 8c e2 8f 3a 0f c6 8d 18 ab 1a 90 1a 81 f8 d0 fc 9a d2 45 0a 58 41 1c 47 e3 fc c2 6a 4a 14 83 92 54
                                                                                        Data Ascii: @+"V]<h|(RQ\!$48j8?hG$b(yPx>H)?BHWEJ|)})^?<)N<?M}jE+O?2VT3I#-u,GOi=R*A>2h5hBN:EXAGjJT
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 4f 3c f3 cf 2c f3 cf 3c f3 cf 3c f3 c5 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 c7 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 c3 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 41 1f 7d e7 7f 3c f3 cf 3c f3 cf 3c f3 8f 32 e3 9d fd d7 cf 3c f3 cf 3c 03 ed 7b f7 ff 00 3c f3 cf 3c f3 cf 3c f3 c0 05 c4 10 1e f3 cf 3c f3 cf 3c f3 c5 3a 82 21 52 4e 0f 7c f3 cf 3c f3 c0 16 0b 24 f5 f3 cf 3c f3 cf 3c f3 cf 3c 00 09 41 63 5e 25 f3 cf 3c f3 cf 3c 52 88 d2 73 9a 49 35 5a 71 f5 9f 3c 00 0a 7d 37 cf 3c f3 cf 3c f3 cf 3c f3 c0 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 c5 3c 3f cf 3c f3 cf 3c f3 cf 3c f3 c0 14 c3 0c 30 c3 0c 30 c3 0c 30 c3 0f 3c 01 0d 2c b7 cf 3c f3 cf 3c f3 cf 3c 53 89 1c 60 05 60 45 4f 3c f3 cf 3c 00 8a 04 30 c3 0c 30 c3 0c 31 c3 93 f3 c0 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 c7 3c 40 41 6c
                                                                                        Data Ascii: O<,<<<<<<<<<<<<<A}<<<2<<{<<<<<:!RN|<$<<<Ac^%<<RsI5Zq<}7<<<<<<<?<<<000<,<<<S``EO<<001<<<<@Al
                                                                                        2024-01-31 18:21:10 UTC3751INData Raw: 03 02 4e 3d 0e ce bb f9 06 78 22 38 35 eb 0d 90 91 8c cc 38 66 34 71 97 13 b3 89 28 24 1e 91 96 36 42 c0 b1 27 29 0e 6f d0 2e 0b 24 3c cb 61 89 98 78 a4 d4 b0 ce 88 c5 07 06 48 1b d4 65 40 33 36 e4 44 80 48 11 cb af 46 5c e0 33 a0 8e 8a 25 cc 74 fb 8a 64 72 79 28 92 02 e4 12 07 4f 84 6b f6 5c a8 27 39 1c 73 8b a3 b5 30 dd 41 a2 2f 20 b0 67 7c 9b 9b 24 0e 8c 20 25 42 10 79 98 a6 44 89 04 64 cf 68 5e 60 09 15 08 3c 4b 6c 06 e7 54 03 e4 76 65 21 93 20 01 75 c7 2b 0d 77 3e 2a d9 b4 00 a1 31 c3 80 c4 42 ca 3b 64 64 4b 2b 9c 72 64 e5 09 78 32 a1 3d d4 e6 51 1e 44 41 71 74 f6 ab c8 24 41 43 26 01 b3 b7 35 41 63 06 43 2c 02 96 00 b9 6a f7 11 62 44 24 13 88 12 54 47 8f 22 22 ba c8 80 95 c5 50 12 3c 01 2f cb 59 3a 3e 5d 70 44 92 04 ca 68 c7 6e 93 f1 00 4e 0e 20 e1
                                                                                        Data Ascii: N=x"858f4q($6B')o.$<axHe@36DHF\3%tdry(Ok\'9s0A/ g|$ %ByDdh^`<KlTve! u+w>*1B;ddK+rdx2=QDAqt$AC&5AcC,jbD$TG""P</Y:>]pDhnN


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        127192.168.2.5498473.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC360OUTGET /landing-page/places.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 58568
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "6d78835c07bd2ba4b6b3436ae3141302"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 32b9596b9fc01b0e4c30af57fb1593a4.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: x61LnbL_4zrgHWzQcu63sKvZNVFRK8L5S8GTLhaCOnzMgn0iZbJeXg==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: e9 5f f7 cd 97 9f fa a2 45 84 e5 4f 27 90 8c 00 38 8d 4b 39 d3 12 e9 88 55 78 b0 a0 72 48 60 c6 9f 2a d7 d5 85 0a 0d 1a 57 c4 17 52 34 a6 87 e2 f3 95 78 8f 36 7a 78 3a d3 83 57 48 d1 35 1f 13 e8 f1 15 f6 72 e2 d0 42 c8 e6 7b 3a 35 63 20 e9 e2 d7 9f 98 0f 46 47 f2 9d 19 0e b2 7e 2f 3e 2f 41 fa 99 a2 bc be 2f 44 02 3d 6a 5d 56 53 4f 30 1e 46 a4 be 67 55 01 74 49 29 29 e3 57 3e 9f 95 1f d7 ff 00 22 2c 8d 55 24 00 2a ca 87 b3 e4 c1 1a 17 43 a3 8c f0 50 d0 9a b4 0a 81 8e 9d 2c 2d 42 bf c0 f2 0b a0 e2 c1 91 02 83 f8 1a b2 e0 a3 c0 3f 47 d7 d4 fa 13 88 7a 1e 0d 69 3c 17 ed 7c 5a b2 fc a0 32 1f 2c 91 ed 7c de 0b 29 49 3c 1d 51 4f b1 d1 43 a9 e0 a5 66 c4 aa 55 0f c0 ff 00 53 e0 f1 51 2c d7 d5 e8 48 64 55 46 8f a8 7c ea 1c aa a8 3c 38 7f c8 8b 29 78 d3 8b 09 4f 93
                                                                                        Data Ascii: _EO'8K9UxrH`*WR4x6zx:WH5rB{:5c FG~/>/A/D=j]VSO0FgUtI))W>",U$*CP,-B?Gzi<|Z2,|)I<QOCfUSQ,HdUF|<8)xO
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 85 f1 42 fc c0 cd 57 47 98 e7 c5 ce 06 07 2f 9d de 4c 54 92 4a cf d8 3e 93 fa bc 7f fd 27 b7 fc e1 ff 00 38 14 c1 5d 91 7a 8a 43 0f bf 6c e2 7e 68 c2 89 39 7d cd ff 00 0b e7 30 6e 3a 43 e7 c1 48 f0 32 c4 3d 8a 9f 77 62 54 0c 10 df 45 09 12 43 20 3c 12 39 7c 17 ac 89 06 78 1c fa 69 79 33 49 a1 d1 c7 cf fa bc d7 83 f0 00 ff 00 25 44 c4 e2 27 29 f2 eb 9a 64 7c 00 4b 24 3f a8 ad 99 06 eb c9 be 20 a0 a4 13 84 6f c7 ff 00 92 19 28 46 36 26 c8 c7 27 bf ea 93 74 c3 cf 9d 4c 8f 4a 3f 50 13 fe df 35 a4 a4 4a 26 07 c1 fb ab 16 b1 fa 61 33 e7 d5 e1 78 7f c8 9b 8e 13 e6 4b 31 74 4c 2a 2c 93 d2 37 f1 43 c9 a7 c4 98 d5 c5 bc 47 9f d5 69 88 05 6a cd c7 22 23 9a ac 3e a8 cb a2 46 f7 fe ef 4d 5e 2c 34 14 96 31 f7 dd 78 5c 9c b4 5f 36 5a 96 79 e0 67 ee cd 3f cb 70 0a 02 62
                                                                                        Data Ascii: BWG/LTJ>'8]zCl~h9}0n:CH2=wbTEC <9|xiy3I%D')d|K$? o(F6&'tLJ?P5J&a3xK1tL*,7CGij"#>FM^,41x\_6Zyg?pb
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: ff 00 d3 b8 3e 4f e7 fe 27 d6 33 89 ec 6e 52 14 60 5e bb c9 78 f3 1b 65 f1 c1 05 47 88 44 3e e9 62 c5 85 c3 dc c4 d1 2f cd 1f 09 24 91 eb 9a 3d cc 0a c7 0a fb 73 ba 33 94 99 0c 33 b1 c1 f3 b4 42 47 49 0d 07 6c be 2a de 26 64 83 f2 95 6e 84 a2 20 7e e8 f5 cd 0c 98 88 65 af 59 48 3b 97 52 7a f5 cd 8d 9e 12 24 41 0e ca 7f f2 a0 98 4c c6 4d 94 5c 3b 80 3d 7f ba 48 c8 78 d1 87 b6 6b 0a 07 91 bc c6 47 3e 8b bf e2 e9 04 79 76 75 8e 39 a1 69 60 02 3d c6 38 43 f9 ae 62 42 18 58 ec 57 27 e2 ca 5c 8c 30 fc 38 ff 00 74 8d 32 12 50 1f 5f 7e ac 36 4a 10 0c e1 38 1f 13 62 1c 65 84 0c d2 67 9e ca f2 83 86 41 dc 4a 8c 99 3c c5 61 35 03 80 79 44 9b 02 22 45 02 10 79 8c 6e 91 2f c9 a6 48 61 0c 79 24 39 98 34 f1 60 1e 40 82 af e4 da c3 9b c4 69 d9 79 79 bf ac 53 97 c1 fd d4
                                                                                        Data Ascii: >O'3nR`^xeGD>b/$=s33BGIl*&dn ~eYH;Rz$ALM\;=HxkG>yvu9i`=8CbBXW'\08t2P_~6J8begAJ<a5yD"Eyn/Hay$94`@iyyS
                                                                                        2024-01-31 18:21:10 UTC467INData Raw: 8e 02 32 33 6c 42 39 e5 3a 59 4c 86 80 c8 c2 85 80 20 3b 0e c3 96 36 13 3d e2 e5 87 80 60 66 12 2c f1 0e 78 89 f8 b3 36 43 a1 4b d1 a4 da 4d a8 80 48 f2 55 c9 3c f4 05 86 01 25 98 1b 1c c5 e1 14 e4 c0 35 1c 19 87 9e 0d a3 8e 07 82 00 1b 44 80 a4 14 ae a9 2a 91 68 cd 49 25 9d 72 4e d1 dc 16 13 47 27 20 6b a2 c9 33 17 46 3c 24 90 06 1e 78 60 8d e7 5e 16 87 39 82 a0 8f 75 d8 6b fe 67 13 84 17 87 88 99 d9 89 08 a3 24 8f 0f 93 ff 00 c9 ed f2 ff 00 cf ec fe 6b c3 7f 58 a1 f3 96 78 45 1a 46 d1 e0 c8 cc 87 06 15 df ff 00 4c fe 63 f9 ff 00 84 4e 3b 6c 9e 2a f4 6a 7e e8 e8 92 83 62 f2 42 bc 05 3c 4e 5c 46 1c 45 91 fa 6b d5 8b 41 7e 46 2b 62 5c 63 89 3f 28 a3 da 5e 60 8f e6 66 ac d4 40 3f ee ee a0 e3 62 27 e2 a0 08 5e 7d fc d9 14 86 0c 43 3f 25 70 b2 79 4f ed a1 e2
                                                                                        Data Ascii: 23lB9:YL ;6=`f,x6CKMHU<%5D*hI%rNG' k3F<$x`^9ukg$kXxEFLcN;l*j~bB<N\FEkA~F+b\c?(^`f@?b'^}C?%pyO


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        128192.168.2.5498483.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC609OUTGET /landing-sections/ai/ai-hero-visual.svg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC679INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-Length: 3259501
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "fc0693443dc9d46a55ef7b00f30022c5"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c1c5f30ec36893780d7ac5375f29bb8c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: 2P_3dFTwwb4BTTCWwWjMHKEoyI7RGS4i0KCPlSiVgrvKzk4jBGa0lg==
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 38 38 35 22 20 68 65 69 67 68 74 3d 22 37 35 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 38 35 20 37 35 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 64 5f 33 38 33 5f 31 30 33 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 35 30 2e 31 32 20 32 31 35 2e 33 37 36 43 32 31 34 2e 30 32 31 20 32 35 38 2e 39 32 36 20 31 34 37 2e 31 36 36 20 33 36 36 2e 33 35 31 20 31 36
                                                                                        Data Ascii: <svg width="885" height="759" viewBox="0 0 885 759" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g opacity="0.5" filter="url(#filter0_dd_383_1032)"><path d="M250.12 215.376C214.021 258.926 147.166 366.351 16
                                                                                        2024-01-31 18:21:10 UTC10463INData Raw: 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 6f 6d 41 42 75 68 57 42 41 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4a 49 42 44 52 41 74 79 4a 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41
                                                                                        Data Ascii: KQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAomABuhWBAlIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAhJIBDRAtyJIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgA
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 47 44 5a 43 56 78 39 64 54 50 36 43 76 6f 31 79 59 59 4f 79 36 53 76 4f 49 53 66 61 30 4c 74 32 43 4f 75 68 70 39 4f 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 71 35 6a 41 74 6d 33 62 6d 73 73 75 75 36 7a 35 35 53 39 2f 32 56 7a 37 32 74 64 75 39 74 68 6a 6a 32 62 7a 35 73 32 72 57 47 4a 46 6b 38 44 79 45 72 6a 69 69 69 75 61 4b 36 2b 38 4d 69 57 36 5a 63 75 57 30 54 4e 6a 39 74 43 34 76 4b 4b 59 6d 67 51 6b 49 41 45 4a 53 45 41 43 45 70 44 41 4d 68 50 34 2b 74 65 2f 33 6c 78 30 30 55 56 54 47 61 44 66 34 41 59 33 61 4b 35 2f 2f 65 73 33 4e 37 2f 35 7a 5a 76 64 64 74 74 74 6d 53 55 32 4f 51 6b 73 4c 77 48 57
                                                                                        Data Ascii: AEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAhKQgAQkIAEJSGDZCVx9dTP6Cvo1yYYOy6SvOISfa0Lt2COuhp9OAhKQgAQkIAEJSEACq5jAtm3bmssuu6z55S9/2Vz72tdu9thjj2bz5s2rWGJFk8DyErjiiiuaK6+8MiW6ZcuW0TNj9tC4vKKYmgQkIAEJSEACEpDAMhP4+te/3lx00UVTGaDf4AY3aK5//es3N7/5zZvddtttmSU2OQksLwHW
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: 76 6e 6e 4a 77 4d 30 7a 6a 4d 4f 51 6a 59 2b 35 4e 44 6d 55 45 72 46 63 4f 6b 42 44 33 68 41 4d 6d 70 43 33 77 51 6a 53 70 52 64 55 64 67 6b 37 66 68 46 2b 46 77 65 7a 71 46 7a 77 6c 65 57 43 55 76 2b 71 65 2b 55 43 54 6f 70 62 63 61 4a 73 4f 68 4b 45 7a 38 59 6f 78 31 37 37 4c 47 4a 49 7a 6f 73 66 44 57 59 72 35 39 79 4c 58 65 30 43 62 37 38 69 71 50 4d 30 59 33 4a 38 77 74 2f 6a 44 4e 70 62 78 69 7a 55 62 61 6c 38 52 70 68 79 52 66 47 6d 68 6a 6a 77 6f 42 34 71 63 63 59 6a 5a 56 35 7a 6f 38 78 43 4d 53 49 62 4a 79 52 4e 43 2b 69 6f 4f 35 68 63 45 2b 64 77 55 41 74 31 2b 6b 6a 62 56 7a 45 4f 57 36 37 77 39 64 30 2f 36 64 74 4d 39 78 2f 55 44 43 64 31 47 5a 79 43 55 4c 57 2f 4e 79 34 2f 54 61 2f 35 62 6e 38 47 47 56 70 79 6d 30 63 31 33 48 70 4c 4d 64 35
                                                                                        Data Ascii: vnnJwM0zjMOQjY+5NDmUErFcOkBD3hAMmpC3wQjSpRdUdgk7fhF+FwezqFzwleWCUv+qe+UCTopbcaJsOhKEz8Yox177LGJIzosfDWYr59yLXe0Cb78iqPM0Y3J8wt/jDNpbxizUbal8RphyRfGmhjjwoB4qccYjZV5zo8xCMSIbJyRNC+ioO5hcE+dwUAt1+kjbVzEOW67w9d0/6dtM9x/UDCd1GZyCULW/Ny4/Ta/5bn8GGVpym0c13HpLMd5
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 57 45 69 61 46 4c 66 32 55 78 35 50 43 65 6d 30 4e 45 41 67 64 6c 74 6a 75 7a 42 4c 31 6f 46 53 65 69 58 4e 6c 48 59 6c 6a 74 76 46 4c 30 52 42 6e 45 65 38 61 49 44 61 58 57 63 67 56 33 6b 34 2b 2b 65 54 55 5a 39 4e 33 68 30 45 36 78 73 7a 34 36 58 4c 6f 51 6e 43 2f 65 2f 33 72 58 37 2f 4c 66 51 2b 44 57 51 77 48 57 66 64 48 49 58 45 6c 33 4b 4c 36 4e 35 41 41 65 66 32 6d 54 61 41 44 77 62 67 68 64 47 2f 49 4b 2f 65 6f 63 63 5a 64 69 49 47 65 42 48 6f 50 33 4d 4d 77 38 73 4d 6f 48 4a 30 53 79 67 42 48 76 46 74 48 42 73 6b 59 41 44 45 2b 77 55 41 49 34 7a 49 4d 32 44 41 67 78 41 67 4b 6f 79 49 4d 33 7a 46 6f 59 68 79 42 73 54 61 47 55 68 68 4d 59 51 7a 47 69 2f 37 44 41 41 33 5a 65 45 46 41 79 4d 68 59 42 77 50 61 47 6e 32 71 34 49 42 52 56 6e 79 5a 6e 58
                                                                                        Data Ascii: WEiaFLf2Ux5PCem0NEAgdltjuzBL1oFSeiXNlHYljtvFL0RBnEe8aIDaXWcgV3k4++eTUZ9N3h0E6xsz46XLoQnC/e/3rX7/LfQ+DWQwHWfdHIXEl3KL6N5AAef2mTaADwbghdG/IK/eoccZdiIGeBHoP3MMw8sMoHJ0SygBHvFtHBskYADE+wUAI4zIM2DAgxAgKoyIM3zFoYhyBsTaGUhhMYQzGi/7DAA3ZeEFAyMhYBwPaGn2q4IBRVnyZnX
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 34 66 6a 68 32 49 47 4d 65 6d 76 69 59 65 2b 6f 62 5a 34 54 33 76 50 45 49 30 4b 36 5a 7a 32 44 42 62 4f 61 43 4d 41 70 43 70 77 47 6c 65 65 59 2f 53 6b 65 64 59 73 34 46 4a 58 73 4d 31 47 6a 6e 30 2b 61 2f 6d 53 2b 68 6a 56 4d 6e 61 66 66 4d 36 2b 44 6f 42 30 68 58 74 2f 49 45 6d 44 65 6c 76 4f 67 7a 4b 43 76 4b 6c 76 6b 34 2b 74 7a 53 55 62 62 4d 77 32 47 38 78 55 48 66 51 74 6c 69 70 4e 5a 6d 51 4d 56 63 47 50 45 77 46 30 61 2f 78 44 77 65 42 6a 37 4d 6d 61 31 48 52 37 32 6c 76 38 61 41 46 6a 36 6c 4c 67 38 47 67 50 43 69 4c 63 45 6b 35 67 33 58 49 34 75 75 50 4e 47 2b 4f 54 41 65 70 46 36 68 45 38 48 38 4b 32 63 4d 69 44 41 6d 70 4f 37 77 33 63 44 75 6b 78 67 32 38 58 36 45 4b 39 38 48 38 45 4e 2f 69 72 6e 6f 4e 6a 30 4b 36 68 37 66 46 48 77 33 34 4a
                                                                                        Data Ascii: 4fjh2IGMemviYe+obZ4T3vPEI0K6Zz2DBbOaCMApCpwGleeY/SkedYs4FJXsM1Gjn0+a/mS+hjVMnaffM6+DoB0hXt/IEmDelvOgzKCvKlvk4+tzSUbbMw2G8xUHfQtlipNZmQMVcGPEwF0a/xDweBj7Mma1HR72lv8aAFj6lLg8GgPCiLcEk5g3XI4uuPNG+OTAepF6hE8H8K2cMiDAmpO7w3cDukxg28X6EK98H8EN/irnoNj0K6h7fFHw34J
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 41 42 43 51 67 41 51 6c 49 51 41 4c 48 6b 67 41 4b 74 38 79 44 68 57 50 38 6e 76 46 6b 78 6d 34 5a 76 34 2b 46 55 6e 6e 4f 75 4f 76 4e 62 33 37 7a 36 74 32 68 57 4b 44 34 69 69 75 75 53 4d 62 59 78 4d 4d 59 38 46 65 2f 2b 74 55 30 48 68 33 6a 74 63 77 4c 4d 4f 37 4c 6d 48 66 62 2f 41 4c 68 31 70 6f 72 46 79 31 46 66 75 5a 63 32 50 6d 63 38 57 50 47 6b 6d 4d 73 4f 2f 4c 47 57 44 6a 6a 30 66 65 37 33 2f 33 53 4c 51 79 69 4d 57 4a 6e 6a 6f 42 78 61 59 79 68 4b 53 4d 63 38 33 44 4d 6f 35 52 78 70 49 66 72 36 44 2f 71 48 48 6c 6b 33 67 52 58 7a 6e 4f 4d 6d 56 58 34 63 73 78 79 7a 4a 47 4d 4e 51 63 33 4b 78 32 66 53 55 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 44 43 4d 41 50 71 54 50 2f 37 6a 50 35 37 47 56 64 41 70 52 45 2b 51 63 53
                                                                                        Data Ascii: ABCQgAQlIQALHkgAKt8yDhWP8nvFkxm4Zv4+FUnnOuOvNb37z6t2hWKD4iiuuSMbYxMMY8Fe/+tU0Hh3jtcwLMO7LmHfb/ALh1porFy1FfuZc2Pmc8WPGkmMsO/LGWDjj0fe73/3SLQyiMWJnjoBxaYyhKSMc83DMo5RxpIfr6D/qHHlk3gRXznOMmVX4csxyzJGMNQc3Kx2fSUACEpCABCQgAQlIQAISkIAEJDCMAPqTP/7jP57GVdApRE+QcS
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 6a 75 43 53 34 66 30 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6d 4d 53 6d 44 76 33 6a 33 4c 78 69 64 48 6a 64 7a 49 4a 43 41 42 43 55 6a 67 6d 42 41 34 74 41 76 36 49 66 75 45 59 79 4a 41 61 36 4a 48 35 74 56 69 44 69 79 38 31 56 35 48 75 44 68 76 6a 6a 2f 61 7a 76 6b 6b 48 4d 2f 72 72 74 31 42 72 34 32 70 39 79 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 4c 43 57 43 5a 53 2f 43 57 72 7a 30 74 69 43 74 37 6a 57 6d 79 33 2b 36 6d 34 68 61 2f 7a 41 61 7a 51 48 6b 2f 4c 5a 55 50 6e 72 4a 46 68 63 33 37 45 37 7a 6e 4a 47 69 79 75 76 6b 6b 6c 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 4a 72 69 30 44 37 57 48 42 4e 48 6c 72 47 6a 53 50 53 4f 42 2b 4f 72 6d 33 63 4e 2b
                                                                                        Data Ascii: juCS4f0hAAhKQgAQkIAEJSEACEpCABCQgAQmMSmDv3j3LxidHjdzIJCABCUjgmBA4tAv6IfuEYyJAa6JH5tViDiy81V5HuDhvjj/azvkkHM/rrt1Br42p9yQgAQlIQAISkIAEJLCWCZS/CWrz0tiCt7jWmy3+6m4ha/zAazQHk/LZUPnrJFhc37E7znJGiyuvkklAAhKQgAQkIAEJSEACEpCABCQgAQlIQAJri0D7WHBNHlrGjSPSOB+Orm3cN+
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 38 72 4c 45 38 47 78 4d 6d 54 4c 43 5a 32 4a 4f 6e 36 57 54 36 6e 2f 2f 35 6e 34 45 4f 6c 76 44 4a 6c 52 44 50 50 2f 6e 6b 6b 77 46 52 50 33 6e 6f 44 49 65 2f 4d 32 66 4f 74 4d 36 64 64 49 52 56 45 67 45 52 45 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 45 49 45 7a 51 59 42 5a 72 78 45 39 4c 31 69 77 77 4b 70 62 76 58 70 31 46 43 63 66 43 2b 50 48 6a 77 2f 45 76 35 68 74 4f 56 64 69 35 75 42 46 69 78 62 5a 59 49 34 56 46 52 58 5a 4c 42 64 63 63 45 45 63 6e 48 46 6f 64 6a 2b 39 51 64 36 39 65 2f 65 5a 77 44 77 64 50 79 4d 2b 68 39 6a 5a 52 61 71 49 6c 5a 6e 70 75 55 75 58 72 6a 62 59 49 37 34 77 65 7a 62 78 50 75 4a 34 4a 4f 4b 49 78 4e 63 51 71 4a 4d 51 67 69 59 46 34 4d 6c 39 74 6a 32 66 5a 57 37 43 50 79 74 57 72 41
                                                                                        Data Ascii: 8rLE8GxMmTLCZ2JOn6WT6n//5n4EOlvDJlRDPP/nkkwFRP3noDIe/M2fOtM6ddIRVEgEREAEREAEREAEREAEREAEREAEREAEREIEzQYBZrxE9L1iwwKpbvXp1FCcfC+PHjw/Ev5htOVdi5uBFixbZYI4VFRXZLBdccEEcnHFodj+9Qd69e/eZwDwdPyM+h9jZRaqIlZnpuUuXrjbYI74wezbxPuJ4JOKIxNcQqJMQgiYF4Ml9tj2fZW7CPytWrA
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 48 47 63 35 52 44 77 4a 6f 68 4e 4a 2b 6a 4f 4f 65 4a 2f 4d 46 57 31 32 2f 2b 38 53 73 32 76 68 4c 76 65 54 6e 75 4d 2b 77 54 5a 73 35 52 72 74 4a 4c 76 54 47 46 75 31 32 51 54 52 2b 55 69 64 6c 74 32 2f 66 62 75 7a 4a 69 78 31 73 63 34 7a 32 6b 63 6a 48 74 57 63 66 78 6f 6a 57 73 64 57 76 58 37 38 73 4a 2b 7a 54 62 76 4b 79 73 49 38 39 66 4d 51 6e 32 73 51 61 47 2f 68 47 58 70 39 56 33 55 58 63 2b 45 31 5a 45 72 7a 4a 78 37 58 45 46 6e 6e 77 41 58 39 5a 32 43 61 50 4a 33 79 6d 50 6f 54 6d 4c 49 6a 68 6e 53 50 35 4f 63 66 39 77 30 49 35 2f 50 49 32 59 52 75 2f 45 4f 75 54 46 39 2b 77 78 33 6e 4b 34 52 50 6e 73 59 65 50 6e 43 4e 78 6a 44 5a 68 6a 32 4f 73 76 59 33 55 77 32 65 49 4e 65 58 77 61 63 2b 65 50 65 48 4e 4e 39 38 30 6d 31 7a 7a 73 72 49 79 45 36
                                                                                        Data Ascii: HGc5RDwJohNJ+jOOeJ/MFW12/+8Ss2vhLveTnuM+wTZs5RrtJLvTGFu12QTR+Uidlt2/fbuzJix1sc4z2kcjHtWcfxojWsdWvX78sJ+zTbvKysI89fMQn2sQaG/hGXp9V3UXc+E1ZErzJx7XEFnnwAX9Z2CaPJ3ymPoTmLIjhnSP5Ocf9w0I5/PI2YRu/EOuTF9+wx3nK4RPnsYePnCNxjDZhj2OsvY3Uw2eINeXwac+ePeHNN980m1zzsrIyE6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        129192.168.2.5498493.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC627OUTGET /landing-sections/security/data-protection-commitment.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 511585
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "937da2c4e7cd3b4d0549cac007ad64e2"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 aff20911eaac3f22b90f4012f7ae5d7c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: TtfuTZnzD-51sqS7VvOzKZ6DjO-q-rhfk-4r__XfZuFFBqgNO0IQGQ==
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 eb 00 00 03 ec 08 06 00 00 00 3d 05 2d f1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 cd f6 49 44 41 54 78 01 ec bd dd 92 dc c6 95 b6 9b 65 4b 32 39 54 5b a6 64 86 4c 87 1c bb 63 82 31 07 3d 87 bc 00 f6 05 ec 53 ce ed 34 eb 7a 78 13 ad 0b 50 ec a3 d1 c1 17 0a 05 bf 18 85 69 45 db 96 64 8a fa b3 47 b5 2b 51 b9 12 6f 2e ac 04 50 4d 52 b2 ac e7 09 16 01 24 12 3f 55 d5 05 e0 cd f5 97 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: PNGIHDR=-pHYs%%IR$sRGBgAMAaIDATxeK29T[dLc1=S4zxPiEdG+Qo.PMR$?U
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: d8 fa 6a bb 4e c3 ed d3 41 74 eb fa da ff 7e 2b c8 ed 18 fe 78 b6 4d 6d bb 3f ee 73 e9 3d 1c 3a a6 f6 40 73 db 4d 4e 48 f6 11 d0 f3 34 88 be 97 b9 7e 3d 97 7f 9f 17 a0 37 48 13 09 7c 5f 22 2f 1d 43 2f 91 9d d1 4b 72 d7 a9 a4 50 7f a7 79 39 48 e4 38 ac 73 bf 7f 15 ef ea 41 e3 db f4 62 a2 65 e5 c2 72 6f a9 13 e7 9e a6 a5 e5 b4 df 0f 91 c4 2e ba 3f 4c ee 15 2e 11 9d 9d 6c 19 39 9e b8 c0 fb 04 74 61 7d f6 94 52 2f 0c 4b f7 f1 af 62 a9 47 ac 03 00 00 fc 13 b3 54 eb 7c ee e1 e5 80 4b 22 d7 ac 4a c3 53 d3 cb 10 e3 2f 5b d0 47 ee ea 35 e1 9b 57 d2 8e e8 a1 b5 2c c7 0f c6 fa 64 dd 69 f6 ab 6d 73 ad 0f 6d 0f fb 0f 53 9b 95 fa da 35 c9 85 28 71 57 54 13 fc 41 6a dd d6 df 97 fe 35 a3 77 3e 87 cb 14 bb b0 5f 1e ac ae bd f8 6a ef 46 ee cf 33 12 7e 3d 31 be 46 ac 9b 80
                                                                                        Data Ascii: jNAt~+xMm?s=:@sMNH4~=7H|_"/C/KrPy9H8sAbero.?L.l9ta}R/KbGT|K"JS/[G5W,dimsmS5(qWTAj5w>_jF3~=1F
                                                                                        2024-01-31 18:21:10 UTC9074INData Raw: 5a e0 e7 04 fb 42 75 01 13 ed de da ae bf 91 6f 7d 32 b7 85 8c f3 8d c5 bd fc 80 6b 8d f7 34 2e db 4f fa 9b 77 66 be 9f 20 b3 fc d7 25 31 5d 54 b7 dd 04 fb 5c fd f6 25 ea e0 e5 ff 8c 49 ea 4e 53 1c f3 3e 94 80 cb b8 cc 73 3e 01 9d 89 f5 37 f7 83 af 5e b4 fb 92 9b 11 8d 85 dd f2 9d a4 56 b0 db b2 17 ef 36 ef 4b bf bd 5f 76 e7 07 b0 3f 2c 83 da c3 ca b9 fb 68 50 ea cd 92 bc fa 7b b9 11 dd f3 6d de 73 21 e5 df b4 cd 9e 2d 86 75 47 b8 c5 23 d6 01 00 e0 28 a6 96 75 73 7f 37 cb f9 61 3a 88 f4 41 a0 4b ec ba 08 76 7f 97 52 8b fa cb c4 5b d0 c3 e5 8b f1 06 5b b7 f3 a3 e3 72 77 0e ad ea a5 dd b2 cd 9a 30 ef d2 79 90 68 1e 38 d2 54 9c db ba 9a 74 e7 3c b5 16 88 32 bf ca d5 3d 8d d6 8e 21 16 bd 64 f7 f5 09 e3 c6 83 db 49 1d 26 6a 3d ff 9d 94 07 52 4e cc a5 bd 08 75
                                                                                        Data Ascii: ZBuo}2k4.Owf %1]T\%INS>s>7^V6K_v?,hP{ms!-uG#(us7a:AKvR[[rw0yh8Tt<2=!dI&j=RNu
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: c8 95 31 67 71 37 54 bc 67 54 c0 5b b9 cb 6a 69 77 16 f6 2a e4 93 73 97 b7 6b 7c 11 ec 39 f9 dc cd 5e ad 76 c5 59 dc 33 93 24 74 bd da ec 25 31 aa 4e d5 c2 1e d5 67 f7 78 4b bb 26 6f cd 99 e3 6b d2 39 bb 47 7f 10 97 79 d3 d0 b6 d0 02 7f 39 26 a0 53 7c 2c 7b 8f c8 23 30 3f d7 60 59 07 00 f8 09 72 48 0c 97 e7 4a 8d 74 97 38 ee d0 96 e7 a7 a5 da 9a 7e 45 b8 ef 02 81 3e ec 43 fa be a8 db 7b 8f ad 65 7b 17 4c a8 4b 16 f8 49 f2 38 2f ce cd 9a ae 37 bc c7 47 b8 bb 67 7c 72 98 3c ed 65 74 37 96 6a a7 6b 02 39 d5 eb 4d 7c 7a 70 9e 83 cb 7b 60 4d b7 87 93 5a 7a ed 5e 2b d2 4f d3 b4 d4 5a 16 e9 77 de 4b bb ab 4f e6 3f 8f 9c 4d b8 71 6b 74 f3 61 4c ba 73 7b 8f f6 eb 05 fa d0 57 b2 bb 47 82 3d 97 5c fb b6 c4 71 da 73 69 13 9f ee 92 c6 a5 80 eb 26 79 f3 fb f8 4e 6a 99
                                                                                        Data Ascii: 1gq7TgT[jiw*sk|9^vY3$t%1NgxK&ok9Gy9&S|,{#0?`YrHJt8~E>C{e{LKI8/7Gg|r<et7jk9M|zp{`MZz^+OZwKO?MqktaLs{WG=\qsi&yNj
                                                                                        2024-01-31 18:21:11 UTC8949INData Raw: 23 98 cc 39 a1 f1 12 12 ff 7a f3 0c 3f 32 6a bb 35 9f 13 ac df 18 85 1d 68 29 ed c9 57 d7 7f f7 cf 29 fd ea 1f fa f9 c7 1f 6d ae 79 d3 df 78 6c 08 3c d2 f2 6c 3e bb cc 8b b2 3e 93 f5 19 33 66 cc 98 80 31 a2 9e 88 a8 47 84 dc b6 bf 4d ce ba 05 08 7b 26 ea 60 e0 02 cc db 36 82 2c 46 e5 d9 ca b2 c9 4b b7 70 f3 d2 05 cf 69 fe 8b 14 86 bf 5b 45 5d f0 cd 88 e3 3b 2f 8f 19 c7 01 4c cc 11 a2 36 d8 86 42 de e1 f6 8e 52 6c c5 44 8e 6a b4 66 78 aa ba a3 a4 4b e7 e0 a1 76 de d8 40 ce ab 99 0e 97 77 26 e5 d2 39 39 a0 bc f5 d0 e5 1d 72 c5 a3 34 00 87 bd 4f 31 8d db 8f d4 6f 53 82 4d 50 29 e5 08 5f d7 f7 1b 9a c6 69 07 51 94 21 e9 fc 8a 2a d4 cc 49 0f 80 90 f5 3c 8f ed 9c b0 f8 56 fd 73 6d 72 cb ab a5 54 fb 50 79 79 e8 1e 38 04 17 a1 ec 82 03 aa 37 3d 86 a8 2e b9 a0 e5
                                                                                        Data Ascii: #9z?2j5h)W)myxl<l>>3f1GM{&`6,FKpi[E];/L6BRlDjfxKv@w&99r4O1oSMP)_iQ!*I<VsmrTPyy87=.
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 4a ba 2a 17 7b 7a 5d 1c f2 5e 3a 55 46 29 df e3 30 f8 94 7c 15 5d c3 d4 6d 9d f4 6a d3 c3 7e db e4 00 aa 79 ae 89 1e a8 e7 dc 6e d5 e9 dc 48 9d 6f ce 09 b5 a5 96 80 4a 31 6f 61 42 58 7b 78 4d 04 90 f6 31 05 7c 6c 5d ab 9c 9a 25 2a fb 0f 7b 05 54 60 09 d3 36 aa 68 6a 1c 07 6d 32 f5 d4 dd 65 63 3b db 66 55 7c ef 98 51 e8 f7 94 10 f6 96 4a ef 6d df 6a b7 ef 63 9b cf c9 bb 96 a9 db 6d ab f0 7b c7 dd 26 6c 9e d7 45 ef 37 4a 45 89 ce ed 45 68 78 6d d8 f7 47 8a 42 01 a2 74 10 6f 9b d1 f6 75 35 c9 18 ad cf 4e 98 14 3e 2f 50 e2 9e 4b 3e 9a ef 14 97 87 e3 29 c0 ed 55 09 38 e7 dc 2b fd b3 d4 1d 78 df 56 68 7b 59 77 31 1c 8c b5 ee f1 5e 60 d5 36 65 df 6c 05 11 29 fd 96 1f 60 81 ca 8e 66 28 ed 45 65 d7 67 e3 b9 aa e9 0b af 3e fb 66 9b e5 5d a7 b2 23 8a 4d c2 ea 65 50
                                                                                        Data Ascii: J*{z]^:UF)0|]mj~ynHoJ1oaBX{xM1|l]%*{T`6hjm2ec;fU|QJmjcm{&lE7JEEhxmGBtou5N>/PK>)U8+xVh{Yw1^`6el)`f(Eeg>f]#MeP
                                                                                        2024-01-31 18:21:11 UTC2048INData Raw: 30 3f b5 7e fa 72 33 32 2d a6 72 fb a6 93 53 5c df 4f 7c 42 be e7 38 bd 83 a8 e3 81 9d 55 35 55 d4 ad 9a 9e 3b c1 86 09 b9 21 9c 87 3d a9 38 c4 b2 d9 8e 15 6f ab 9c 5c 7b 24 dd 74 b2 b8 33 19 91 e6 31 82 8e f9 48 29 2f 87 41 47 8f 8f b9 0e fa 67 4a e4 a3 70 4e 56 cc 53 f2 43 3d 53 aa 15 a7 51 92 3e d6 8b 6d a0 22 ed 7a b2 ea 7a 82 e3 72 c9 b7 a2 92 b1 da 63 af d5 b9 c6 a2 1a 19 e7 ec ca c1 bd 11 57 7d 30 41 c9 e5 d0 f5 a2 3a bd a9 07 17 5a b8 37 41 4f a4 a4 1e a6 ca 9d 39 9f db 51 fd 65 db 87 da e6 91 dc a8 6e f2 d6 08 62 cc ed ef 1d 1d 76 5b f9 c1 3d 8e 9b fc 9d b6 be 46 be 0f b5 c8 3c d4 7f 6c 7b 69 a2 0e ae 4c 69 ab 48 b1 df f6 7a c7 ea a1 57 44 fe a2 76 a3 c7 29 72 fe 30 06 22 ac 02 8f 63 13 c1 2f f5 de 9d cf 7b cc 71 7f 59 fe 0c df 87 55 ef 01 ab d4
                                                                                        Data Ascii: 0?~r32-rS\O|B8U5U;!=8o\{$t31H)/AGgJpNVSC=SQ>m"zzrcW}0A:Z7AO9Qenbv[=F<l{iLiHzWDv)r0"c/{qYU
                                                                                        2024-01-31 18:21:11 UTC8459INData Raw: 73 79 dd bc e9 5d 8f 23 0c 9c 8d cd f2 05 5d 0f 3e 7b d4 03 cf f5 b4 ef ba d7 01 d5 d5 be 97 99 db e6 78 42 f2 71 3d e5 3a f4 fc 0f f5 3c 98 e2 da f9 fa 5b 44 fd e6 b0 5f c7 f3 80 47 bc 07 c7 78 33 54 d7 31 b5 a4 fb 21 9d 43 3a ed e8 b8 df e8 ff 05 fb 60 3b b9 a6 1b 9a 6f b2 fe 60 1d 7f 1e af cd e6 18 c8 18 fb bc 5e 3b fb 26 f3 de f2 35 12 61 91 f6 1b fa bf f1 71 f1 fd c0 77 46 70 61 d2 2c f0 5b 10 82 94 bf af 17 ea e2 ad ff 7b fe dc f9 18 5e 84 47 45 a4 82 41 ae b2 8e d6 df aa 99 e4 01 a5 c2 94 a9 21 7e f9 7a ef fa df 7e b5 2d 4d e5 7d 67 22 49 37 f7 1b f3 fd 86 e2 be 6f ce 5b 61 d9 3d 23 4a 65 10 c2 14 a2 6e af 6d 95 86 d7 ca fb a3 2d d7 67 77 8e 65 89 b9 57 ab 1d b8 b6 cf 28 6a 4f 0d ac 0d 71 97 e7 0a 5e f5 86 fe b1 e4 3e 2e 03 c4 bb 8d 01 75 79 5e 4b
                                                                                        Data Ascii: sy]#]>{xBq=:<[D_Gx3T1!C:`;o`^;&5aqwFpa,[{^GEA!~z~-M}g"I7o[a=#Jenm-gweW(jOq^>.uy^K
                                                                                        2024-01-31 18:21:11 UTC7925INData Raw: c0 65 96 eb b5 97 72 da 91 0b 3d e8 3b 26 69 0e e3 5d 0a 06 f9 25 d5 40 11 60 1b 70 de 4a 75 32 b9 f6 de a1 87 02 f7 a4 54 e3 81 6b 1a 94 36 c4 77 67 14 19 76 73 92 71 07 13 0f d0 ee 0d b4 22 cd 4b e6 3d a6 3d 9e 1b 66 a3 5a 72 33 ad 07 98 37 6d 91 d7 4e 70 9a d4 bd 0a ac 1f dd e0 8f 71 8c 63 fc d5 81 27 0d ea a7 c7 05 96 bd 13 a3 1e 14 a8 e3 09 df 0b 39 40 3f 14 a8 bf 7c 99 37 12 2f d5 f9 dd 52 e8 b2 f8 22 b4 e5 ef 02 ce 65 5d 4b fa fe 4d e8 8c df 87 06 a8 a7 f8 3a 5f f4 64 ef 71 fa 9b 9a 55 ff ce 00 75 61 d1 7f f4 72 d3 ff 58 03 76 30 eb 16 a8 4b ae ba 8d c8 a6 bf 6a 58 f5 14 6f 9a 59 01 e9 91 51 7f 92 1f 2b 79 ea 98 7f f7 be 2d 7d 3f 25 d0 82 f2 6c 57 a6 3c 9b c8 de 45 fe 9e e5 aa df cb af 63 81 fa a8 83 4d 89 0e d3 ca bc 80 11 94 4e 18 fe ec fe b6 33
                                                                                        Data Ascii: er=;&i]%@`pJu2Tk6wgvsq"K==fZr37mNpqc'9@?|7/R"e]KM:_dqUuarXv0KjXoYQ+y-}?%lW<EcMN3
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: ff e7 39 d3 ee 93 d2 8f 4c a7 8e df bb 92 0c 3e 31 fe a6 14 d0 58 f3 d2 6f 74 de 93 ba a7 7d a9 76 3a 03 f5 a0 cb 6b 47 36 bf 36 b9 9f d9 09 f5 44 29 17 5d e2 aa 99 60 d5 ba c0 a0 4b 24 49 bb 2a 42 6e 93 8b 2e 53 b8 69 43 6d 32 a5 fa d1 d9 81 36 51 dd 24 e6 a2 ee 79 34 e8 32 ea 96 40 72 62 b0 e7 1d b7 58 94 30 b7 ca 7e 7d ba 5d ce f8 a1 11 59 df f3 ea b7 7f 37 97 93 73 1c c2 56 63 1b 4f 31 08 39 d6 e7 de 07 e7 9c 88 65 b5 6f 7c 0e 86 66 50 42 40 2e 96 c1 4c f3 76 bc 3f 1f 0a eb f1 1e 7e 70 ae f9 41 5f bb 3d c7 07 e7 35 77 2d f3 b1 5d 32 7b de af 78 82 0f dd 2c fd 3e 86 de e6 cb 63 99 4b d1 dd 33 a9 17 f6 cb e7 d5 80 97 7d b8 f4 9f 65 de 99 81 1f 95 72 dc 89 41 47 fb 84 5d b2 b6 ca 39 b6 94 db 8e f4 96 a8 a4 a9 7e c3 c3 0e d6 dd 7a b0 48 a0 04 69 17 c3 9e
                                                                                        Data Ascii: 9L>1Xot}v:kG66D)]`K$I*Bn.SiCm26Q$y42@rbX0~}]Y7sVcO19eo|fPB@.Lv?~pA_=5w-]2{x,>cK3}erAG]9~zHi


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        130192.168.2.5498503.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC359OUTGET /landing-page/ideas.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 76932
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "f92ef45a61420a175cb9c41f9d2631c6"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 9dd92bb62a9e5979e6e29d6b9db96954.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: fNzAro8IEAryONfgOEZ09sZYgkkKIfQFs0JcQjWKr3O3Zfy6Gncnow==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:10 UTC15726INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:10 UTC12736INData Raw: 6d 55 cc 97 90 68 b4 28 9d 7f 94 93 c1 4d 3c 99 52 46 1d 49 49 52 be d3 5e 05 a8 5f af 08 b9 7d 1a d0 57 5c be de 0e d7 f4 8a ca 52 60 35 c8 e3 ad 45 32 76 73 4f 5c 39 aa 01 4a af b1 ae 35 fd 4e 4e 6a 88 87 de a8 b3 af b3 8f f0 55 a9 30 2d 46 0f 78 8c 20 82 7c e9 95 0f a3 b8 81 15 c0 62 40 e3 4a bd c8 c5 fb dc 53 8d 38 d3 1f f8 77 94 53 24 c6 23 aa c2 4a 95 f6 92 78 16 17 72 b3 c9 54 60 c4 45 40 24 fc bc f8 51 db c4 b5 1c d6 92 45 78 e8 5c 2a a6 bc b5 9f c0 a6 8e d8 a1 6a f7 ce 67 d2 a6 a7 87 e6 a8 f4 f4 6a 9c d4 a8 ad 63 53 e4 16 7e e9 f9 3b 78 bd ed 2a 38 53 95 a5 78 3b 38 e5 24 a4 c2 b2 75 3a ea 1f 51 ae 25 69 d7 d0 28 80 ec 4c 0b 52 ae 0f b6 2a 7d 9a 6b 51 e9 e8 e1 5c 67 15 2a 62 14 33 2a 55 28 7d a1 e5 f2 70 ae 33 8a 95 31 0a 19 95 2a 94 3e d0 e0 3e
                                                                                        Data Ascii: mUh(M<RFIIR^_}W\R`5E2vsO\9J5NNjU0-Fx |b@JS8wS$#JxrT`E@$QEx\*jgjcS~;x*8Sx;8$u:Q%i(LR*}kQ\g*b3*U(}p31*>>
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: f0 e0 f4 0e 84 06 74 1a bc 69 a3 a1 00 b2 7f 6b fd fc aa e0 a7 2c 7c 83 b7 54 7d 49 b8 55 07 e1 57 ce 9d 48 8c 54 8f 6b 4d 0f ab 13 2e 44 84 1e 0a ae 8f 9a 95 02 9a 56 be 4e 49 d4 50 88 90 68 0e 5f c3 e9 f0 62 61 22 70 3a 65 5d 18 26 64 6b af 1f 56 a8 d1 22 54 a4 71 00 f0 6b 28 95 0a e5 ea aa 1e 0c 5c 44 7a 7f 83 e6 e5 90 94 26 28 cf 1c bf 59 f4 f8 3e 72 64 49 45 69 95 74 66 eb 30 63 02 b5 71 ad 41 00 48 14 74 5d 48 a7 fb 7a b3 2f 39 18 a7 89 ae 9a b8 94 a9 06 32 9a 02 0e 9f 3f 93 49 14 ea 50 1a 9a 71 62 2e 6a 73 3a 52 ba e8 d4 67 20 7d 26 02 86 bf 8f a5 1c b9 94 a5 11 d3 5c bd 47 9f a3 13 c4 44 a9 2a 4a 3a 4f a9 a3 e6 4c a0 84 8f 32 c4 bc d4 e2 ae 06 ba 68 fd e3 98 9e 5f ed 57 47 ef 02 44 f2 ff 00 6a ba 3e 7a 64 49 8f f6 ab a3 e6 42 a0 b4 fa 8d 7f df 47
                                                                                        Data Ascii: tik,|T}IUWHTkM.DVNIPh_ba"p:e]&dkV"Tqk(\Dz&(Y>rdIEitf0cqAHt]Hz/92?IPqb.js:Rg }&\GD*J:OL2h_WGDj>zdIBG
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: b9 f5 66 24 53 d9 97 9b 37 1e 4c f1 80 0f 49 07 17 4b 34 cb 01 04 d6 4f 07 64 82 04 bd 77 33 35 c9 c8 42 55 60 8c ac 39 7c 0c 0e a2 78 a1 0f 80 1e e9 59 9e c9 a5 38 59 f2 89 a4 cc a8 7a 2b ec f7 65 08 e2 c8 0e 09 56 0f 17 ff 00 ab 42 67 e6 6c 90 ce ad 14 c9 17 1e 28 c6 2e 4e 06 72 38 ed a5 83 1c 02 67 e6 4d 94 90 18 40 bc 85 20 f8 b1 25 46 81 3e 60 b0 3d 19 56 cd 44 68 55 55 11 9d 96 fa 7d d8 5f 49 fd 91 56 03 39 12 8f 24 09 71 ae 89 2a c5 99 3c ac f9 ab 66 30 f2 88 9a 22 68 9e 69 89 b2 35 14 ca 55 95 22 b0 bf 48 a6 48 c4 c7 89 55 23 80 c2 27 b3 f6 ff 00 f8 78 7f ce d6 06 0b ea be 8b e8 be ab 27 3f fe 90 f1 78 1f f5 cf 9f dd 5f 5f 07 8a 66 d0 a1 e6 2b 60 a2 20 0e 99 3f 54 30 27 32 c8 e9 f9 3f 2a c0 e8 c1 1b 04 73 d5 9e 28 97 8e e9 1c f4 51 43 87 bc 9c ad
                                                                                        Data Ascii: f$S7LIK4Odw35BU`9|xY8Yz+eVBgl(.Nr8gM@ %F>`=VDhUU}_IV9$q*<f0"hi5U"HHU#'x'?x__f+` ?T0'2?*s(QC
                                                                                        2024-01-31 18:21:10 UTC15702INData Raw: 8c 30 1d 24 92 4e bf ef f2 3f f3 82 bc 37 f4 0a 80 29 63 86 70 91 54 91 23 d8 6d 39 ee 96 58 24 90 c0 92 67 12 d9 74 8c 1c 28 2c 62 8a 1e 0e ab 0c 53 60 23 05 43 f4 39 d5 33 25 02 58 59 9d 4f 99 93 25 c1 45 e3 85 30 90 82 41 3a 24 b8 71 a2 70 47 38 83 55 09 24 b9 1d a6 7b 92 ef 40 ad 5c 70 fc 9b 0a 04 12 06 b1 84 c1 41 e5 89 02 92 00 38 9d 87 49 52 84 9a a5 d6 07 07 a4 00 a1 54 50 3f bc 3c a9 29 8e 89 3f 82 f0 f4 86 f2 c9 40 50 54 8d 81 5a 08 af 27 08 e1 08 83 08 a8 2b 98 02 6b e2 54 60 ca 0e 27 ba 55 e0 1e 05 3d 09 51 d4 48 4d 48 2c 36 c4 48 c6 67 07 3b 3f 60 0d 85 61 30 09 44 d0 71 23 16 3f 14 60 a5 b3 c2 e0 cf 35 e8 a7 e2 b3 a4 a0 02 21 38 5c ac 14 86 98 06 49 38 11 30 dc d9 5c fd 04 48 d9 e2 04 be 00 ea 99 b3 30 cd 92 30 af 44 b9 13 44 91 e9 92 06 86
                                                                                        Data Ascii: 0$N?7)cpT#m9X$gt(,bS`#C93%XYO%E0A:$qpG8U${@\pA8IRTP?<)?@PTZ'+kT`'U=QHMH,6Hg;?`a0Dq#?`5!8\I80\H00DD


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        131192.168.2.5498513.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC616OUTGET /landing-sections/security/two-factor-auth.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 391568
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "4c569cadb9bfb76870671c14d4efb331"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 c2eb082c7c9da19c441d80e4c661fea8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: PO7k2eDQ-2-WIMaoZe5JJL6menhYyZTFkzDryypqZ19yPbMJ8GoROw==
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 eb 00 00 03 ec 08 06 00 00 00 3d 05 2d f1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 05 f9 25 49 44 41 54 78 01 ec bd 41 93 e4 c6 91 b6 19 49 89 14 fb 23 5b 54 93 6a e3 50 26 99 b5 8d d1 e6 50 7b e4 69 4f 2c b3 fd 0d fd 7b 92 f9 7b ea 4f 14 4f 7b e2 71 fa 30 46 93 71 6d 64 ea e1 b6 a4 26 d9 a4 c8 91 be 55 6e 06 10 1e 78 c3 e1 01 20 ab aa 29 92 f3 3c d6 d9 00 02 81 00 32 2b 13 88 37 dc c3 3d 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: PNGIHDR=-pHYs%%IR$sRGBgAMAa%IDATxAI#[TjP&P{iO,{{OO{q0Fqmd&Unx )<2+7=%
                                                                                        2024-01-31 18:21:11 UTC8949INData Raw: 9b b7 b2 7c 6f b8 70 f7 13 15 f6 fe fe 63 ec 17 2e a3 6a f1 c3 e4 cd 73 88 1a e8 88 f6 66 c0 53 bd 94 52 5b af 9e 6f 83 50 5f bb f7 df 25 91 15 5d f7 af 09 f0 46 e0 a7 d8 7a 5e db 72 db d6 06 62 1d e0 a7 07 62 1d 00 16 31 77 bc 61 7d a5 6e 6f 1e fb 56 ce b2 a8 27 b3 22 f4 dd 15 ad a3 b6 24 e8 7d dd 61 fd 50 23 aa 37 ee 99 4d ba b4 cc fe 8c b9 9c 49 2c 46 4e b4 47 46 a8 72 4d 29 b2 8a f9 39 a9 5e b8 d7 f9 e6 12 b8 6d 26 cc 9b 06 52 67 52 ed 44 15 d9 a7 76 9e a5 d8 35 fd c2 b9 b0 57 11 53 b8 bc 1c ae a3 06 37 6b e6 7e 5f a6 39 d7 cb e5 59 c8 65 11 96 c5 98 af b2 64 1d 5e 12 dd b6 5f 8f db 6a e5 3e 0b 15 bb 2a ca 7b e5 7a e8 a9 fc 93 15 a1 3c d4 f1 a7 f2 ed eb b5 24 57 ae a2 df 13 1d bf 70 3d d1 ee e8 b3 eb 0d 2c f4 bc 10 7c bd e8 ef 96 97 f9 3b a2 e2 7c 26
                                                                                        Data Ascii: |opc.jsfSR[oP_%]Fz^rbb1wa}noV'"$}aP#7MI,FNGFrM)9^m&RgRDv5WS7k~_9Yed^_j>*{z<$Wp=,|;|&
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: c0 2b 27 9a f3 ee 23 cf 57 e1 ae f7 37 bf 6e 2c 58 e5 33 f9 de aa f7 55 13 ed f9 fe 6b ee f3 83 eb fc 27 6e 40 35 f5 03 d2 af b9 d2 cf b8 9e 56 3f 96 62 7d 2e d9 76 78 7c 20 d6 6b aa d1 34 ed b3 67 64 16 ed 17 e5 79 5c d7 8b 55 5e a7 8f d9 7a 5d 3e 39 9d 7f 1f 8f bb 57 0e d3 1c f7 e6 f9 df b1 ac 7b d1 2e cd 6c 8a 3c ef 39 b7 fe 70 cc 2e 6d 8a 38 df 9c c3 89 f5 b1 9d 36 70 2f c0 8f 01 be af 00 0b cc c4 75 da 3e 9f bc 37 5f 7d dc 17 95 b5 b9 48 d7 1e 68 5b 1f 78 f6 40 ad db 16 34 ae 3c a4 23 f6 ed f1 0d 17 ce 62 de db 97 c9 9d 8e d9 5c 73 ef 12 d8 11 ed ea e6 de 44 e6 bd 1c 5d 15 07 6b fa a9 5d 0d 22 e4 5d 19 75 5f 15 e9 2f 4e 9d b4 15 b1 ee 3b 7c bf 97 dc e6 6a f5 f1 9d c8 f1 43 48 43 ef 2a 0c 14 a7 16 74 4b 99 e4 96 5a 3d 0a 12 55 77 48 a1 e6 2e f7 a7 3c
                                                                                        Data Ascii: +'#W7n,X3Uk'n@5V?b}.vx| k4gdy\U^z]>9W{.l<9p.m86p/u>7_}Hh[x@4<#b\sD]k]"]u_/N;|jCHC*tKZ=UwH.<
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: f5 22 4b bb b2 c5 35 3e 77 3d 7e 1f 58 d8 67 73 dc 17 78 fa 62 3c 36 ca cf 3e 58 d6 4b b9 46 92 bf 89 80 b7 f4 6f 66 6d 0f 5d e2 0f 4d 9c 22 35 4a cf 8d 3a d2 6f 0c ac ee 95 db f6 6b 97 58 ec 67 a7 8e 75 3d 11 64 ee c7 04 62 1d ce e6 e8 e6 be f8 d1 b9 48 c0 9f 8b 8a 77 cf 21 b5 f9 2d 7d b9 6e fb 63 4d 8b eb 7a 2d f3 e2 3d c5 b9 d1 c3 c8 ee 46 6f 1e 55 9a 72 a5 d7 39 ea 97 a3 f5 dc f8 30 ff 77 d9 06 92 53 91 ae 4b db 97 97 6a 49 df 94 27 5d 85 7a 59 0e 01 67 4a e0 99 9e 50 5f 12 e8 8f dc f6 67 69 21 d5 da e7 62 39 ff 4d 3b a7 ef bd d4 a7 11 e8 ce 0d 31 2f 55 9c e7 e5 62 34 77 a1 e7 e2 ae a9 84 5e 7c b1 2e d4 15 df e9 f4 39 d0 33 0f 5c dd de f1 bd 73 a8 c5 3c 73 17 79 ca 95 6a d9 93 60 6e 99 af be 8c 03 b7 59 9d bc ff d5 9f 4d 42 e7 d5 b5 a0 62 6b f3 b8 1d
                                                                                        Data Ascii: "K5>w=~Xgsxb<6>XKFofm]M"5J:okXgu=dbHw!-}ncMz-=FoUr90wSKjI']zYgJP_gi!b9M;1/Ub4w^|.93\s<syj`nYMBbk
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 07 01 b1 ba 33 e1 6e 51 41 ed fe a9 22 bd ba bd 67 16 dc ad cc 8a 6e 02 fd 99 58 d6 bd 7b bb 12 b9 ba eb 7e 4d c5 e6 c5 7a 66 8b 45 3d e7 4b cf 01 64 34 6f 7a e8 ee 5e 0a 97 52 ae 3d ca ef 31 8b 79 15 e6 4e a4 fb 4e 44 b5 ac bb f4 35 4d 6e f4 20 ba bb 92 fb 34 5f 96 8e 4f b6 64 e8 bc 42 5b 57 6b 88 17 e8 b9 ec 17 27 b1 39 04 20 ca 22 fd cf 6d 70 a2 45 24 52 f1 60 c1 09 04 7b 24 d2 bd 0b e8 16 a1 fe 9a 04 7a 6a 72 9c 9f ca b7 a4 4c f3 39 9e ad dc 52 49 f9 88 d5 4b 73 6c 5f 15 f7 5d 13 ea 33 d7 f5 8c b7 ae 76 88 04 90 1d 6a 56 52 2f c8 97 8c b3 f5 74 4b ae cb d1 81 67 0c 24 44 78 31 6c 44 65 5b 59 6a cf 2f df 3c ed fb 5a ea bd 79 2a f8 fa eb f9 fa 5a fb be 1d 5f c7 ef d7 f2 ff dd 79 af d1 c0 c0 d2 e0 c1 d2 fb d4 ba 4b 6c 19 84 f0 56 fc 66 db 0d 00 e8 7b f1
                                                                                        Data Ascii: 3nQA"gnX{~MzfE=Kd4oz^R=1yNND5Mn 4_OdB[Wk'9 "mpE$R`{$zjrL9RIKsl_]3vjVR/tKg$Dx1lDe[Yj/<Zy*Z_yKlVf{
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 6d bc f4 89 36 16 91 25 ec cf 39 44 3d 8d 21 2b 0a 3b 13 76 cf a7 1d b0 02 d4 c7 9a cf 6d 1a f3 66 9d 1a c2 ce 04 5d c0 c4 9d 77 4b c4 bc 80 7d 4a e1 86 65 78 42 88 5c c3 58 08 67 64 1e 9c c6 04 da 5e 93 f5 35 de 35 c8 52 b5 05 f5 e1 40 d0 05 6e 17 56 87 25 f5 fc e3 60 f0 0f b5 e8 b7 5e 32 a5 d1 ba 1b 0e 51 7f 35 e8 43 05 ea 79 41 49 f7 82 c7 31 51 47 3b cc 50 8e 52 d3 f9 61 aa 0a 7a 4f 3d b7 a0 00 24 a5 88 ef 25 82 7e 3d 74 01 50 4a 6a fa 1d 25 ca 57 29 95 8a 98 a9 63 96 59 90 72 a6 17 d4 f4 a9 f8 59 37 2f 59 59 f2 cb b1 a4 a4 c7 99 72 35 6f 67 93 f7 04 a4 61 d3 65 cd 17 ae 44 d4 79 b2 7f 28 60 1c cc 01 39 47 6d d6 ce 21 8f 32 06 b2 79 76 e3 60 ca 0c 92 6c aa 34 ce 28 84 e5 62 e2 47 7b 2f 21 aa 3b 26 b2 31 94 f4 52 3a b5 94 1a c9 21 e5 43 48 03 55 2d 1c
                                                                                        Data Ascii: m6%9D=!+;vmf]wK}JexB\Xgd^55R@nV%`^2Q5CyAI1QG;PRazO=$%~=tPJj%W)cYrY7/YYr5ogaeDy(`9Gm!2yv`l4(bG{/!;&1R:!CHU-
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 68 f6 76 a2 13 ed f8 5c 50 e7 3d 7f 53 9d 79 c6 a6 63 eb 36 4c 1a 70 34 78 44 ad 8f df e5 a3 36 e3 86 fc 7d 64 52 75 73 86 63 2e 26 42 e0 d1 ff 16 2c 2a 66 6d 19 91 e9 b1 8c 96 42 f2 39 5a c4 f5 99 3d cf ec 9a e6 f1 f7 73 49 cf 45 2c b5 62 e4 7c 58 86 51 f6 91 58 df 94 37 35 b7 3b ac c3 b0 7d 4b b7 5b 6b b1 98 d3 9d 82 d9 9e 35 ef 49 79 ff c9 3b f1 48 33 a6 6c e9 52 de b5 17 94 9c e3 1d cb b9 db 63 74 79 71 59 bb d8 5a c7 6d 1d 76 c7 66 c5 7d a1 f7 80 f3 b5 63 5d ce 77 4b 5d e9 b0 8c d0 0c 32 71 7f b2 e2 db a2 fb ca d1 e3 b7 35 fa fc 6c 33 6c 5c 0e dd be 1e 7a 63 a8 bb 0d 19 6f d8 38 d4 76 61 eb 10 40 76 9e e9 52 bc d9 fd 64 dd cb cc 93 22 c7 a3 fe 5a fb 41 20 61 58 54 ca f2 59 8d 1a 2f 31 8e 64 29 a2 cf ec c3 61 22 4a bb 58 6d e2 73 07 4b 12 89 62 3e f6
                                                                                        Data Ascii: hv\P=Syc6Lp4xD6}dRusc.&B,*fmB9Z=sIE,b|XQX75;}K[k5Iy;H3lRctyqYZmvf}c]wK]2q5l3l\zco8va@vRd"ZA aXTY/1d)a"JXmsKb>
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: ce c7 12 f6 99 59 22 dd d3 65 3a 36 a7 3e b3 df 8f b9 ee 3c 0f a1 97 72 cc e3 06 b5 fc d3 d9 b9 63 67 cf 61 7c de 05 e3 42 60 2f 0e a8 86 5d 98 ec 64 c7 7d 48 e9 c7 1e 9a fb 54 63 91 b4 6e cd c1 e3 39 1f e6 db 76 1c a2 78 6a 08 a3 a7 84 f7 4e e3 b0 5b 26 e2 ad e5 8c 13 1e 12 59 e6 7a 3a c0 2e f5 27 38 7d a8 7d e0 dc 75 bd 77 1b b8 5f 22 99 dc 0f 26 34 b0 4c 7d ec 76 c7 39 0c fe b1 b3 49 04 6f 46 41 fb d9 25 92 2c f7 5c d6 ad 15 50 08 f9 04 41 76 5f 0f fd 89 06 b6 3c f0 26 51 82 dd c6 bf 03 ea ac f7 37 3e a4 cf 6e 4e fa 5d 97 88 43 0a 0a 48 d7 7e f6 b0 fb 7e f3 77 19 69 fc 38 dd 1b 7e 8b 88 c8 9f f2 d9 53 8c 06 20 15 67 dd 3d cd 7e 97 f3 ee f7 68 7f b3 bc 9e da 53 c7 f2 ac d8 b8 32 8d 21 b2 ef 1f b6 64 5c 00 72 8e e7 e5 d9 72 d1 4d 3a ca 33 7e 67 fa 50 ac
                                                                                        Data Ascii: Y"e:6><rcga|B`/]d}HTcn9vxjN[&Yz:.'8}}uw_"&4L}v9IoFA%,\PAv_<&Q7>nN]CH~~wi8~S g=~hS2!d\rrM:3~gP
                                                                                        2024-01-31 18:21:11 UTC8949INData Raw: 4f 02 0c 06 c0 70 de 0b 0b 0b 32 a0 81 81 0c 1c 1f 83 21 e8 8b ed 33 1b 06 6b 4e 9c 38 21 40 5e 5d ed d1 fe 2f fd d2 2f 49 78 02 0c 03 02 b8 97 30 5c 7b 0c 48 a0 1f c3 5e b3 91 8d ec d6 b4 db 8d 1b 3c 83 f3 2a c6 3c 95 c2 ad ca 4a 55 0e 91 bb fb e1 c2 2d de af 06 3b ec ca ec fa 21 6a 52 dc df 39 4e dd db 02 dc dc 2f cf 97 43 5a 36 b5 83 c5 22 03 75 eb 02 8f f8 74 00 76 cc 93 6c 7a 06 e4 ef ec 7d 61 55 ed dd ba bf 5b 03 50 87 a0 1c 80 fa b9 85 20 68 4f 99 75 c4 a8 4b 7c fa a4 c4 8c f7 ac ea 3b d2 b3 ad f8 38 75 39 cf 6c 9a db 9d 95 81 55 df 93 83 74 a9 0b 77 77 05 e8 de fd 1d af 68 75 dd 5d 5b ce b6 7b 3f 0e 80 f4 ec 6f 89 ab ab 9b fb 4a f9 5c 6d 5a b6 2a 63 77 44 05 ea d6 4d 51 f2 a7 37 8b 3c b5 13 ec f6 ce ac 79 2b 8f 6f 4f b9 bd 0b 9b 4e c7 55 a0 1e 40
                                                                                        Data Ascii: Op2!3kN8!@^]//Ix0\{H^<*<JU-;!jR9N/CZ6"utvlz}aU[P hOuK|;8u9lUtwwhu][{?oJ\mZ*cwDMQ7<y+oONU@
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: e9 be 55 a8 b5 c3 52 62 70 58 8e 54 a9 87 70 f7 0d ed 0d e9 4e 6e c5 b1 55 40 0c eb 0a 76 06 01 70 f2 fa ee 6b 95 e0 d9 22 cc 0a b3 40 b3 0a cc da a6 76 25 ca 77 55 d4 ab 2a ab 02 c3 f6 18 83 fa d5 0f 34 2f 56 b4 05 90 9f 7a d7 57 01 76 37 e4 71 6c ff 17 2b e6 ee 14 db 8d 06 3e cc 06 19 18 f1 80 de ec 1e 0d a6 9c 49 40 5f f5 fc b6 12 ca f7 a7 02 d0 6d 5b c9 dc f1 55 62 76 f6 47 e7 cd a6 4d 6d 58 71 51 ff 9e da 58 5b 11 cf b7 63 6b 6b a1 fd c9 d6 5a 0d e3 8b ed 56 2b fb 7b dc 74 4b 9b c7 6a c8 b3 2e 2e f1 13 1b b5 46 63 c6 dd 74 e3 62 ed 99 0f b8 c3 08 ac 8f 6c 64 23 1b d9 e9 db 99 03 eb ea e6 9e 62 d9 53 60 bd 2a 77 7a ca 02 28 f7 a6 4c ba ba c1 97 58 f4 c3 52 27 e0 f5 c3 15 ed 1e 30 6e f0 2e 91 ae 0d 66 99 74 35 06 ec 49 46 dd e5 2e ef 77 3c 50 fc 21 0c
                                                                                        Data Ascii: URbpXTpNnU@vpk"@v%wU*4/VzWv7ql+>I@_m[UbvGMmXqQX[ckkZV+{tKj..Fctbld#bS`*wz(LXR'0n.ft5IF.w<P!


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        132192.168.2.5498523.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC607OUTGET /videos/quick-tour-2023-thumbnail.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC652INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 182284
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "caf5cbe497112e5caae0e3f7e4801aed"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:16 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 6c3f0c3452643fca1b8580e04f18c2d8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: aTQCSWmSCMWnAcIv0Se1is5JOF_Cdp_1HCMzLah8e-6qFYsDw7XZUw==
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 02 d0 05 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: d0 13 54 eb 90 3c ab 7f 6c 67 fd 20 7a 73 c7 50 38 ef 55 ec 67 6b db 4f 54 1e d2 3e 62 7f 68 6a df f4 05 d5 3f ef dc 1f fc 93 e9 c7 7f d7 81 52 9b d9 2f bd 07 b4 8f 9f f5 f3 0f ed 0d 57 3f f2 05 d5 07 5c 91 0c 1d 3b 71 f6 ae fd f9 ef 49 d2 9a 76 76 fb c3 da 47 cf fa f9 87 f6 8e ad c7 fc 49 75 4e 7e f0 f2 a0 c6 3a 7f cf cf 3c 7a 8f ce 8f 67 2f 2f bc 3d a4 7c ff 00 af 98 0d 43 56 eb fd 8b aa 7f df a8 3f f9 23 8e a7 b7 a7 b6 17 23 bd b4 b8 7b 48 f9 fd df f0 44 fe d0 d5 bf e8 09 aa 1c f5 fd d4 3e bd bf d2 3f 5f ad 3f 67 2f eb 5f d0 3d a4 7c ff 00 af 98 bf da 3a b0 ce 34 5d 53 9e bf ba 87 b7 23 fe 5e 46 31 8e 07 4f 73 c5 2e 49 3e 9f 83 ff 00 20 f6 91 f3 fc 3f cc 4f ed 2d 57 fe 80 da 9f 5f f9 e5 6f eb ff 00 5f 3c 8e fd 07 3f 5a af 65 3e c1 ed 23 e7 f8 7f 98 0d
                                                                                        Data Ascii: T<lg zsP8UgkOT>bhj?R/W?\;qIvvGIuN~:<zg//=|CV?##{HD>?_?g/_=|:4]S#^F1Os.I> ?O-W_o_<?Ze>#
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: b3 6e 38 18 c0 f7 1c fb 9e 7a 9e a7 de 80 2e e8 92 a1 b0 86 12 df 3d ba b4 32 29 18 65 78 dc 83 c1 f9 b0 73 94 cf 04 1c 8a 03 f4 3c 43 57 fd 9e 3c 39 e2 0f 14 eb ba e6 a3 e2 7f 16 3e 8d e2 4f 11 e9 5e 2c d6 fc 19 1d f5 94 3e 1b d4 b5 bd 1a cf 4e b3 b0 9e e9 63 b2 1a 8c b0 42 34 bb 29 8d a1 be 16 f2 4f 0a bc 88 e3 8a fa 5c 37 13 e2 f0 b8 7a 34 e8 d0 a0 b1 38 7c 34 b0 94 71 8e 37 af 4a 84 be 28 d3 7b 45 b5 a7 32 d5 45 b4 9a 4d a3 c0 c4 70 f6 13 15 5e a5 5a d5 2b 4a 95 4a 8a ac b0 dc f6 a3 2a 89 34 a4 d2 eb ef 36 fb bb 1e 37 e2 3f d8 b3 40 1a 07 8b b4 af 09 6b b7 83 51 f1 a7 f6 0e 9b 79 a8 eb 73 40 8f a0 e8 fa 4f 89 4f 88 8d f6 91 26 91 a7 5b 5d de 6b f0 4b 24 a9 6f 79 a9 dc c9 24 e5 d4 5d 5c 94 4d ad f4 d8 4f 11 b1 9f 5c c0 e2 71 d4 7d a4 32 ea 58 c5 46 95
                                                                                        Data Ascii: n8z.=2)exs<CW<9>O^,>NcB4)O\7z48|4q7J({E2EMp^Z+JJ*467?@kQys@OO&[]kK$oy$]\MO\q}2XF
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: f7 0f d7 fc 28 02 5a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 01 9f df c7 f9 eb 9f d7 3f fe aa 00 61 fb ab f5 3f e7 fc e7 eb da 80 1b 40 05 00 72 ba ee 7c b6 fc 4f 1e d9 c6 01 c9 07 d3 18 c1 f7 a0 0b 7f 0f 1f cb f0 ee be e3 aa eb 97 65 4f 70 7f b2 b4 9e 95 d3 1f 85 7f 5d 4c 27 f1 3f 97 e4 8f 95 ff 00 6b 6f da 5e eb f6 64 f0 0e 91 e3 2b 2f 05 dc f8 f3 53 f1 0f 89 ed 7c 37 61 a4 45 79 79 65 1c 4f 3d 95 f6 a5 73 a8 5f 4f a7 68 fa fe a0 2d 6d 2d 2c 2e 25 7f b3 69 97 07 38 69 3c b8 44 92 2d 12 70 3f b2 7f ed 91 7d fb 4a 78 c7 e2 27 84 35 2f 86 d7 be 05 93 c1 9a 5e 8d ad e9 da 8c d7 7a cd c5 ae b9 61 aa 5e df 69 53 c2 13 5d f0 b7 85 ee 62 bc d3 b5 4d 36 ee de e5 20 82 ea 28 c7 96 25 95 26 6f
                                                                                        Data Ascii: (Z((((((?a?@r|OeOp]L'?ko^d+/S|7aEyyeO=s_Oh-m-,.%i8i<D-p?}Jx'5/^za^iS]bM6 (%&o
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: 9f 46 f1 3f 87 a5 97 4b d5 22 5b 0d 66 d2 1b f8 e3 f2 e6 d3 75 48 ef 74 db 84 32 da b3 b0 07 d2 14 01 e5 df 16 be 20 6b 9f 0e 7c 37 6f ac f8 7b c0 3a c7 c4 3d 4a eb 53 4b 01 a5 69 9a 96 97 a2 59 e9 b6 89 63 7f a9 df 6b be 20 d7 b5 89 12 c7 46 d1 2c 2d 34 e9 52 5b b7 4b 89 24 be b8 b0 b3 8a 06 6b af 32 30 0f 92 6c bf e0 a1 1e 09 d4 75 3f 08 bd b7 80 3c 4f 0f 84 75 cb 6f 85 03 c4 3e 28 d4 b5 6f 0e 69 f3 f8 57 56 f8 cb 28 b7 f0 6e 9a 3c 37 35 f9 d5 fc 45 09 b9 92 d6 3d 53 55 d1 96 5b 2b 54 bc 8e 6b 63 7d 1c 17 86 dc 03 f4 19 4e e1 9f 5e 9f 4c 0a 00 53 c0 27 93 8e c3 af e1 ef 40 1f 0c eb 5f b6 fe 8f e1 6f 14 7c 46 f0 af 8a fe 17 f8 af 46 d5 3c 17 a0 cf e2 0d 13 4f 8f 5b f0 ae a9 ad f8 a2 d8 f8 ba cf c1 3a 24 17 ba 35 86 a5 25 c7 83 6e bc 5b ac ea 7a 5c fe 16
                                                                                        Data Ascii: F?K"[fuHt2 k|7o{:=JSKiYck F,-4R[K$k20lu?<Ouo>(oiWV(n<75E=SU[+Tkc}N^LS'@_o|FF<O[:$5%n[z\
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: f1 8f 8f 7f b3 cf c1 8f da 7f e1 b6 b1 f0 8b e3 d7 c3 cf 0d fc 4e f8 77 ae bc 13 6a 1e 18 f1 45 8a 5e d9 1b bb 52 5a d2 fe d5 ce d9 ec 75 0b 46 67 6b 5b eb 39 61 b9 80 bb f9 72 28 66 c8 07 8e 7e cb 7f f0 4f cf d8 f7 f6 2e d3 7c 4f a5 fe cd 9f 02 fc 1f f0 d5 3c 68 89 07 8b 6f ec 20 b8 d4 35 8f 10 da c4 92 47 0d 8e ab ac 6a f7 17 fa 8d dd 84 29 2c 8b 15 8c b7 06 d9 3c c7 2b 16 59 89 00 f0 0b 9f f8 22 bf fc 13 06 eb 55 f1 86 b5 27 ec 81 f0 b1 75 2f 1d 6b 56 fa ff 00 88 6e 61 b2 bf 80 be a5 6b aa a6 b7 1c ba 62 43 7a 91 68 d1 be a5 1a 5d 5c 5b e9 29 67 6f 70 c8 a9 2c 6e 83 6d 00 7d 19 e2 2f d9 83 c1 1f 0e fc 5f f1 9f f6 9d fd 9f fe 16 78 2c fe d7 1e 3a f8 57 17 81 ec bc 4f e2 2d 43 52 d3 f4 df 14 ff 00 c2 35 61 0a f8 2f c3 fe 26 b8 86 79 12 d7 42 b4 bd b1 d3
                                                                                        Data Ascii: NwjE^RZuFgk[9ar(f~O.|O<ho 5Gj),<+Y"U'u/kVnakbCzh]\[)gop,nm}/_x,:WO-CR5a/&yB
                                                                                        2024-01-31 18:21:11 UTC1351INData Raw: 00 b8 b2 47 22 ab c6 ea e9 22 86 47 46 0e ae ad 82 ac 8c b9 56 52 08 20 82 41 1c 8e 28 03 29 1a ea f6 59 d2 2b 83 6b 05 bc ad 08 31 a2 bc 93 3a 81 e6 1d d2 02 11 51 8e 06 01 c9 cf 41 c5 00 49 f6 4b e8 c6 f4 d4 65 95 d4 12 23 9a 2b 72 8c 47 62 cb 12 b8 dd d0 90 dc 67 8e 94 01 66 ce e3 ed 30 24 b8 2a c7 7a ba 13 9d b2 23 98 e4 51 ea 03 a9 00 e0 7e 39 e0 02 dd 00 14 00 50 07 29 aa fd eb ef fa e0 ff 00 fa 0b 50 07 51 1f fa b8 ff 00 dc 5f fd 04 50 03 e8 03 e6 0f da 07 f6 74 d1 3e 38 5f 69 b7 de 20 f1 24 ba 26 99 61 e0 1f 89 5e 05 b8 86 2b 68 9d e4 1f 10 ec 34 bb 38 b5 48 ae a5 99 23 82 7d 1a 7d 32 2b a8 a1 92 29 63 ba 76 08 e6 30 09 69 94 a3 05 cd 26 a2 95 b5 6e cb 57 65 bf 99 15 2a 53 a5 1e 7a b3 8d 38 dd 2e 69 c9 46 37 6e cb 57 65 a9 b1 f0 33 e0 e7 89 7e 1c
                                                                                        Data Ascii: G""GFVR A()Y+k1:QAIKe#+rGbgf0$*z#Q~9P)PQ_Pt>8_i $&a^+h48H#}}2+)cv0i&nWe*Sz8.iF7nWe3~
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 40 05 00 39 7a 9f a1 fe 5f e7 f9 d0 02 8f b8 7e bf e1 fe 71 df a5 00 4b 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 35 9b 1e e4 f4 14 00 d2 71 c9 e5 bf 45 1f e7 fc fa 80 47 d7 93 40 05 00 14 00 84 81 d4 d0 04 0f 70 88 39 3f 8e 47 f9 ce 3f fa fe e0 18 5a 9f 89 74 ad 29 04 9a 86 a3 67 64 8e c1 62 37 57 11 43 e6 b6 40 09 0a c8 e1 a5 72 59 40 48 c3 39 24 60 12 06 42 94 65 2d 22 9b f4 57 33 13 c4 97 da 8f 3a 3f 87 3c 4f ab 03 8d b3 45 a4 cb a6 db 48 08 04 18 af 75 e9 34 8b 39 97 18 21 e2 b8 74 1d 09 c9 c0 a5 19 3d 93 fc bf 30 e5 4b e2 9c 23 ff 00 6f 73 3f ba 1c cd 7c d5 cb 49 6f e3 fb 8e 62 f0 b5 b5 a0 3d 06 ab e2 3b 28 58 0c f1 b8 69 76 fa d2 e0 60 64 2b b9 eb 8d dc 55 7b 39 79 7d ff 00 e5 71 73 52 5b d4 6f fc 30 6f ff 00 4a 71 24 fe c8 f8 90 dc ff 00
                                                                                        Data Ascii: @9z_~qK@P@P@5qEG@p9?G?Zt)gdb7WC@rY@H9$`Be-"W3:?<OEHu49!t=0K#os?|Iob=;(Xiv`d+U{9y}qsR[o0oJq$
                                                                                        2024-01-31 18:21:11 UTC3034INData Raw: 78 3c 75 a8 f8 ef c1 f0 fc 34 d1 3c 3f 7b a3 f8 1b 40 b6 b0 d7 20 f1 5f 81 b5 9d 6f 49 bc d3 75 af 1f e9 b3 b4 b7 3e 1e d4 fc 6c b1 dd 7d 97 43 bd d5 2c 25 b4 d1 f4 f3 71 14 36 cd 2d dd c4 ae 00 7e ca df b2 75 ff 00 ec c9 ad 7c 47 95 3e 29 6b be 3f f0 ef 8c 2d 7c 0f 6d a3 58 6b da 37 86 f4 fd 4b 4c 7f 0a 69 17 7a 7d ee a1 aa 5e f8 7f 47 d2 53 54 d4 f5 8b 8b b6 b9 b9 bc 92 33 25 cc 86 5b 9b c3 35 ec f2 ce c0 1f 66 50 07 95 7c 6a f0 ff 00 c4 df 15 7c 35 f1 37 87 be 10 f8 af 43 f0 47 8f 35 7b 35 b1 d2 7c 57 e2 0d 36 ef 55 b3 d1 12 79 51 2f 6f a0 b4 b2 96 29 8e a5 1d 9b 4e 34 d9 98 c9 0d b5 e9 86 e2 58 66 48 da 27 00 f8 93 5d fd 87 3c 4f ae 78 57 e1 97 87 e3 7f 82 fa 2e ad e1 0d 2e 1d 22 fb c7 56 be 18 f1 36 a5 f1 07 c3 f3 41 e3 a8 bc 67 3f 8a 7c 05 e3 3b dd
                                                                                        Data Ascii: x<u4<?{@ _oIu>l}C,%q6-~u|G>)k?-|mXk7KLiz}^GST3%[5fP|j|57CG5{5|W6UyQ/o)N4XfH']<OxW.."V6Ag?|;
                                                                                        2024-01-31 18:21:11 UTC8949INData Raw: 14 00 50 01 40 16 2d 2d 2e af ee ad ac 6c 6d ae 2f 6f af 6e 21 b4 b3 b3 b4 86 4b 9b ab bb ab 99 16 1b 7b 6b 6b 78 55 e6 9e e2 79 9d 22 86 18 91 e4 96 47 54 45 66 60 08 07 f7 6b fb 0c ff 00 c1 b3 df b3 1f 85 be 14 78 6f c4 9f b6 d4 5e 29 f8 b3 f1 93 c4 ba 4d 9e ab e2 2f 03 68 9e 31 d6 fc 13 e0 0f 87 73 5f d9 c7 38 f0 bd a5 d7 83 2f b4 af 12 78 97 5c d1 a4 99 ed f5 9f 10 4d e2 28 b4 5b cb d8 7c 9d 2b 44 8e ce dc ea 1a a8 07 91 fe de 3f f0 6b ff 00 81 f5 9d 1e ef c6 ff 00 b0 07 8b ae 7c 1f e2 7b 28 4c 97 1f 04 3e 2a f8 86 f7 58 f0 a7 88 12 3d ce cb e1 0f 88 b7 a9 79 af f8 73 56 31 a8 8e df 4e f1 7f fc 24 1a 46 a9 77 2a 19 fc 4b e1 5b 58 64 92 50 0f e3 b7 e3 0f c1 6f 8b 3f b3 f7 8f b5 af 85 bf 1a fe 1f 78 a7 e1 97 c4 0f 0f ba ae a9 e1 6f 17 69 57 1a 56 a3 1c
                                                                                        Data Ascii: P@--.lm/on!K{kkxUy"GTEf`kxo^)M/h1s_8/x\M([|+D?k|{(L>*X=ysV1N$Fw*K[XdPo?xoiWV


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        133192.168.2.5498553.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC583OUTGET /MLB_logo.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC651INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 272064
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "a84aa0d32e32dbb4eddabe94dcf5d342"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: woubLbna_0v4j8iadkhCM9EL_Krb7iNaecp1iiHSlaXNw8pOhSeoYw==
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 3e 00 00 03 18 08 06 00 00 00 e2 8b f8 b0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 05 3e a0 03 00 04 00 00 00 01 00 00 03 18 00 00 00 00 2a 04 c1 2c 00 00 40 00 49 44 41 54 78 01 ec dd 07 bc 67 57 59 ef ff 35 e9 bd f7 de 29 17 15 15 15 2e 82 08 82 a0 52 6c 58 ae ff 6b bb 1a b9 ff ab 7f 15 b8 20 22 2a 45 a4 77 92 48 ef 52 43 31 41 11 42 68 01 63 88 90 84 d4 99 64 92 c9 a4 67 66 32 c9 64 52 39 ff e7 fd ec bd 7e e7 77 4e ce 24 01 52 ce 4c 9e c7 d9 bf bd f7 da 6b 3d eb 59 df bd 8f af 17 9f 3c 6b ad 25 33 61 ad ac 14 28 05 16 bd 02 37 ac bf a9 bd f8 93 27 b6 43 f7 dd a7
                                                                                        Data Ascii: PNGIHDR>sRGB8eXIfMM*i>*,@IDATxgWY5).RlXk "*EwHRC1ABhcdgf2dR9~wN$RLk=Y<k%3a(7'C
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: cc 04 c5 40 3d 6b 5b de 10 19 8e 76 2f 4f e8 b6 81 01 24 40 93 75 39 7e ee 09 13 a7 5c 77 78 a6 1c 94 03 0e c5 01 c0 82 69 da 03 88 98 5c 07 94 ba 32 9d bd 6f c2 a3 7f d3 b7 65 41 ea 87 4f e0 33 ac b3 bc e1 26 7e 3d 13 7f d6 09 68 29 c3 51 a5 04 92 71 06 2a 13 38 46 5d 20 72 fe d8 c4 20 18 3e 3c 07 5c 57 05 fc 35 45 1c 5c 04 6f 65 c1 1a 8b 29 ed ce a6 cd cb f6 8c e5 04 72 1c c6 e2 98 63 11 57 02 db a8 c7 f8 01 14 bb a9 df 63 11 6f 07 99 f4 9a 36 e3 8a 7f 69 ce 79 c4 8f 78 2d 03 b0 c7 6e c3 f8 64 f7 ae 8a a9 ed 63 56 ec 5c a1 a2 5d d7 9d a3 ee 27 af e3 86 66 e0 6e 6c 70 94 cb 09 00 bf a0 ae 7b fe bc b7 a8 73 6a 6c 7a f4 63 af 3d ae fd f1 47 3e d3 ae de d0 66 4e 7c 96 95 02 a5 40 29 50 0a 94 02 a5 40 29 50 0a 94 02 a5 40 29 50 0a 94 02 a5 c0 26 a7 40 65 7c
                                                                                        Data Ascii: @=k[v/O$@u9~\wxi\2oeAO3&~=h)Qq*8F] r ><\W5E\oe)rcWco6iyx-ndcV\]'fnlp{sjlzc=G>fN|@)P@)P@)P&@e|
                                                                                        2024-01-31 18:21:11 UTC10463INData Raw: 2a 80 18 03 9f b6 0e 5f e0 53 66 3c 0e c5 f7 f9 af 38 64 b8 82 3b a0 27 e0 0b fe 80 52 0c 50 9b b2 89 6e 51 7d 06 78 cc a9 ed f1 a9 1b 67 64 b9 cd 5c 19 60 0e f4 bb 31 20 d6 16 01 2e 8d 31 e9 14 6d 46 ad dc eb 13 98 e3 43 d6 1f f0 29 06 d0 12 a4 7c c8 91 c3 34 ec fe 0e ad e3 69 2a 39 d0 07 3a b3 a8 9e ba 7a 3f b2 66 f9 90 79 9a 53 f5 03 6e 01 a6 5b 46 1f 60 60 6e d8 13 0d 32 96 68 d7 fd 1a af 17 0f d6 01 b6 00 9f ec 49 20 33 3f 08 71 87 b9 ce 2c 43 e7 38 72 3d d0 7c 30 b4 31 7d 3a b3 58 23 0e a6 4f f0 f7 b2 00 b5 be 3f df 94 4c c8 fd f7 1e 40 fc 45 97 0c 6b 90 9a e2 0d 8a 26 48 a6 75 f8 ee 46 1f bb b6 cb 1e 5c 79 c5 f0 6e 76 de 69 88 95 3f ef c8 b7 9f 6b 77 8e e0 d4 b8 72 6c e1 24 33 33 e3 5e 16 6f cf 2c 06 f7 f6 0d 18 6d 99 06 a0 3a 21 a0 36 bd d3 38 f7
                                                                                        Data Ascii: *_Sf<8d;'RPnQ}xgd\`1 .1mFC)|4i*9:z?fySn[F``n2hI 3?q,C8r=|01}:X#O?L@Ek&HuF\ynvi?kwrl$33^o,m:!68
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 5c e6 c1 6d f2 9e 43 69 4c 60 2e bd cd 3f 68 0d 4a c6 44 7d b1 41 27 1f 40 b0 c6 14 7b 5e 3a c3 96 fa 22 46 d9 ae 64 3b e6 cc 1c c5 1f 4d 4a 42 7a 5e 9a 72 7e 9b 43 99 c6 d8 50 96 ae c6 09 64 2a f3 12 2e f6 ef 08 dc 65 bf 23 4e f9 06 f4 f6 f3 37 45 70 9e 99 d2 4e b2 8e 00 de 1e 03 9d c0 7f a0 6d 9f 1a 28 7a 7c 81 54 e7 c7 ba bb 46 f0 66 bf 41 e5 c8 ae 0d fb 3e a5 4b e6 88 ef cf 7f ee b2 3c ef ba 8c 25 7a cb af 76 a9 53 f3 14 2d f8 62 4c 3e b4 a7 cb 76 c2 ee 8d 67 9f 1e 84 94 6c 7a bf 61 a3 e3 16 7a 9b 8b 5d bd 6e df eb f2 ac 7e c0 3e eb df 79 f8 e4 9c 13 d6 bb 35 f7 40 e6 ab d2 f0 61 1c 1d d9 ec b5 3a 52 70 9e 03 fd dd 9b 68 e4 bd df a7 34 a9 3f ae 18 87 74 0e 37 d6 0a 0f f3 9b 79 e0 de 39 66 ed 17 fc 3c cd 56 1c 48 b5 57 be fa e7 97 57 fe c7 5f 58 fe fa
                                                                                        Data Ascii: \mCiL`.?hJD}A'@{^:"Fd;MJBz^r~CPd*.e#N7EpNm(z|TFfA>K<%zvS-bL>vglzaz]n~>y5@a:Rph4?t7y9f<VHWW_X
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: 34 79 da 3a 2e 40 7f 96 27 47 bb 9f 47 53 81 a9 c0 54 60 2a 30 15 98 0a 4c 05 a6 02 53 81 a9 c0 54 60 2a f0 c8 56 20 14 e2 22 26 17 a0 20 87 6b c6 06 0d 6d be f3 94 ef 93 0b 57 90 a2 e0 54 2e 3a 81 bb fd 33 3c 41 07 b6 44 c5 55 44 67 6e 07 f5 8c 41 60 d3 ed ec 60 57 5d bc c6 a8 0b 69 30 06 74 a9 db ed 75 94 b6 80 04 58 27 c2 ce a7 00 5d 8e 3b d2 48 1f 7c ef c4 d7 0b 4d 7c 33 a6 7d fb 7d 5b 91 74 a0 19 bf fa 02 7f 5f de fb 2e ba b7 14 9b 20 99 a8 30 63 ba 36 40 e2 cd 6f 59 61 dd 06 12 b6 ca 67 ef b4 76 05 06 e2 07 30 05 a4 c8 97 e8 c6 be 8f 8b fd fe 74 94 a8 fc c7 07 c0 5d 6e 0e 52 17 38 05 d9 c0 66 7e 98 ab 82 75 81 4b 34 50 07 c0 4b 51 7d 7c 1d f7 d7 31 10 37 20 dc ea 4b 1a cb 7f 62 e6 b3 c0 6d f4 02 a2 f5 05 77 b4 bf e6 5a 7f e0 a2 a8 53 2f 26 62 a7 1e
                                                                                        Data Ascii: 4y:.@'GGST`*0LST`*V "& kmWT.:3<ADUDgnA``W]i0tuX'];H|M|3}}[t_. 0c6@oYagv0t]nR8f~uK4PKQ}|17 KbmwZS/&b
                                                                                        2024-01-31 18:21:11 UTC8949INData Raw: 63 1d 58 b3 8e 6f 01 56 c7 da 2e 7b ca c7 38 58 18 5d ac b7 65 e7 80 9f 7c 04 bc 2a 0a 35 36 e4 f5 78 ba ef f6 4d 44 60 47 83 aa 23 ff 78 5d 9d 00 3f c0 67 ad d1 7d c7 d9 ef a8 51 fe 4a 75 9e 65 cb 37 6b b6 6f 59 d6 d6 1f 29 fa 31 02 ca 3b b1 71 10 fd f7 fd 77 44 a6 b5 9f a6 05 ad 01 3c 90 49 84 77 fb 7b 60 4d c4 37 90 b2 80 aa ca 49 63 b3 1e e4 bb fb 2b 5b a9 6f dd 6d be a6 b0 b5 97 67 bd f4 7c a8 5f 63 39 c5 e6 f1 3e ba b3 fd 38 3a 6f db ea 2b 07 7c 2d e8 69 1d 0f e7 f6 db 13 f3 b0 19 38 ba 53 f0 cf ef 43 6c 5c 7f c3 0a 1a 01 70 2f 5d f3 07 0f eb c0 1f 6f 44 80 fb 1d ac 67 80 66 7c ce 3d da 6e c2 b4 d9 31 e0 6d 6c 76 f2 d9 8e 47 bd f2 75 f8 ad d0 ae 39 b6 15 15 ef fc 16 bd 7d dd 35 23 fa 33 7f f4 a8 73 5d 85 e3 c6 86 cd da 9c af 2c ed eb 8f 24 a9 5c 91
                                                                                        Data Ascii: cXoV.{8X]e|*56xMD`G#x]?g}QJue7koY)1;qwD<Iw{`M7Ic+[omg|_c9>8:o+|-i8SCl\p/]oDgf|=n1mlvGu9}5#3s],$\
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 15 e3 86 84 6a ac 9b ac 1b 2d c7 ab 57 0b f7 e8 f7 e3 df fa 88 74 91 71 e6 2b e2 3f 08 91 2a 03 b8 32 c7 12 07 c2 0b 06 e6 8d 39 43 df 31 91 a5 4a 0a cf 71 58 ef b4 64 47 c6 b1 3e 1c 0b 5d 44 a0 f7 20 9a 33 1f 67 9e d5 97 b8 e3 03 29 49 ec 1e cd 18 d4 23 f5 39 41 ec f0 d5 24 ab c7 f7 bf 9a 71 55 83 d4 0f 80 b2 d7 b7 2a bc f8 29 cc 62 bf c7 44 f6 61 eb c8 72 2d 82 ef 42 7d cb d2 f5 71 26 99 b0 c6 03 29 55 b6 d3 10 1e 64 86 5b c7 85 ab 82 d4 f3 63 73 3d 28 37 1e dd 1e 7e f5 87 87 60 c4 b6 7e c9 d0 6e e9 b8 fa fc d4 de 18 bb 5e 63 9f fa 3e 0c 27 0f 65 6c eb 91 77 95 fc 77 bf 0f 6c a5 dc f8 7c 95 bd 38 37 1d 06 b4 cb a6 ae fb b3 cd 29 38 4c 85 c2 d5 69 ce 8b 6c 8f 1d 73 ce 78 69 67 5c 1d b6 d0 33 87 be 46 72 4f 0c 0f a3 9f fa 1d 40 37 fc 06 7b 31 f6 b5 75 6c
                                                                                        Data Ascii: j-Wtq+?*29C1JqXdG>]D 3g)I#9A$qU*)bDar-B}q&)Ud[cs=(7~`~n^c>'elwwl|87)8Lilsxig\3FrO@7{1ul
                                                                                        2024-01-31 18:21:11 UTC1514INData Raw: ee be 3d 3d 76 b4 55 de 4d 95 c9 26 f3 d1 1f 99 40 1f 84 f4 43 fe 79 a7 e7 24 3d 35 ad 0c 36 a4 2c b2 01 f9 53 8f f3 a6 6d c5 10 63 bd 90 67 cf a2 ba 85 1f 3a 08 4c 24 21 bb b2 fb f8 92 c5 d8 b1 d8 eb 7f 16 d3 5a 0f e2 37 6d 94 b1 79 52 18 4f 5d 55 27 2e 0b 71 e4 09 fd fa 78 d0 a8 ae a6 b7 61 a1 34 ed ab 7c da 68 3f 88 ac fa 02 72 b2 fd 10 2c 88 4e 5f 86 f7 1e cc ca 7c 8a 8f ef a7 0c 61 e7 f1 77 c4 27 a2 4a d6 a4 0c 59 fd 7d 24 18 75 9f b8 aa 18 a7 4f d8 a9 ab f0 b7 0a 95 17 22 c3 f4 f9 e7 06 f9 e3 15 03 08 2d 9b d8 64 b5 22 8a 10 10 88 2c f6 3c e6 5e 04 1c 13 97 d8 6c eb ed db b9 71 40 74 94 ad c3 a6 35 06 30 a1 df 04 5c db b8 9b 3d 3b 2d e2 ff 5e 88 63 fe 1b f7 9a ff 19 47 64 4c 8e 07 59 d3 0d 4e f5 2a f6 10 7e 32 5e f7 58 9a 07 5f 85 44 84 87 6c 63 3e
                                                                                        Data Ascii: ==vUM&@Cy$=56,Smcg:L$!Z7myRO]U'.qxa4|h?r,N_|aw'JY}$uO"-d",<^lq@t50\=;-^cGdLYN*~2^X_Dlc>
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 2c 04 16 02 0b 81 85 c0 42 60 21 b0 10 58 08 2c 04 1e 40 04 ee 0f f1 59 24 cf 11 1a 4d 9c 74 71 2f 3c ed 6d bd 10 df ea 73 50 e5 d9 f7 1a 59 1d bd 22 5b 72 8c 40 40 f4 78 e7 a1 6c 35 8b 74 ef 75 f4 b1 0a 99 52 95 11 97 2e da d7 23 a4 d9 bf fb c1 68 f7 64 16 b6 9f 84 c4 0b 99 50 84 53 db b6 ef d8 fa b8 43 44 3c f0 51 f5 0a a3 20 36 7b 3f 62 f3 4e ce 2f 42 aa 22 6e 90 4d 1e 59 95 71 5a fd 2f 45 ca 47 d2 1d 54 df 3a b3 8c 2f 7e bf 8a dd 3a 4e 39 92 b5 16 f0 ad 7b 64 ae 63 51 7c 99 4a d5 a5 12 2e 88 2e 59 65 30 43 34 fd 5f ef 8c 47 d2 7f fa ca 20 71 7d 8c 48 0c 45 e4 a6 a1 ec 46 64 96 ac 4a 84 cc de c9 1e 3b 3e 88 b2 5b cf e5 23 4b c1 1c c1 89 48 45 44 c8 cc 64 b7 1f bf f6 48 7d 67 12 b6 9d 7d fc 4d 72 7f 6b 62 53 04 68 da d3 dd b7 63 b7 de ed 1a df b7 cd ab
                                                                                        Data Ascii: ,B`!X,@Y$Mtq/<msPY"[r@@xl5tuR.#hdPSCD<Q 6{?bN/B"nMYqZ/EGT:/~:N9{dcQ|J..Ye0C4_G q}HEFdJ;>[#KHEDdH}g}MrkbShc
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 08 1d be a8 7b 6d ee b1 0f 67 1e af d1 95 ca 73 ac be ab 10 49 dd 76 4f 72 8d 98 74 6f 7b 2e d5 de 9d b9 96 a6 c8 be 73 e1 c0 58 12 6d a0 ce 9d 48 d1 56 ba 9e 3c b6 cc f1 ba 47 d2 0f 06 aa 3c e7 ba 67 62 b7 fd 5c 9a 58 4d f5 58 ac 19 cb 45 cd e5 dd cc 3d e9 b6 ab a8 5c 5d 32 b6 f9 6b 59 2e 7a cc d6 4e 2a 1c 32 10 18 08 0c 04 06 02 03 81 81 c0 40 60 20 30 10 18 08 0c 04 06 02 9f 08 08 9c 32 f1 b9 59 59 5a 70 5a a8 f6 a2 b2 16 ad 4b 5a 04 99 45 71 2d 8c 2d ee 43 5e 9d b7 68 ab 56 b5 9b 9a 49 6b a7 b3 b7 2a c8 83 5a 70 a7 90 4f 88 86 26 ad da 82 ba 08 0b ba 22 d2 44 49 da 3f 11 19 c8 47 04 45 91 3a 9b 36 d4 dd b6 d7 69 b6 e5 3f 90 a8 43 91 9f 2f bd 2d c4 4e c8 9e 47 91 5d ea 74 25 15 4e 41 ca f7 90 23 48 10 24 cb c7 42 ce ad 8e a5 2d 84 0a 92 b0 09 94 26 21
                                                                                        Data Ascii: {mgsIvOrto{.sXmHV<G<gb\XMXE=\]2kY.zN*2@` 02YYZpZKZEq--C^hVIk*ZpO&"DI?GE:6i?C/-NG]t%NA#H$B-&!


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        134192.168.2.5498533.163.80.89443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC583OUTGET /HdM_logo.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC650INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 27844
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "b7426d7f4eff406fcd56d4fd16aa15c8"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 5df76547331461355b36cab494c39a98.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: HNqltZAmBux1iMEEsXm7WQeFpN-vCmR8KYD-FL2VoxIW8sO95JyWPQ==
                                                                                        2024-01-31 18:21:10 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 02 e0 08 06 00 00 00 6c ef 13 68 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e1 07 0e 0e 11 2a c1 cf 0e 68 00 00 6b c8 49 44 41 54 78 da ed dd 75 74 1c d7 e1 f6 f1 67 85 2b b4 45 b6 c0 20 33 4b 66 66 4c 6c 87 b1 81 86 9b c4 89 83 0d a7 71 c0 76 98 1c 70 38 4d 83 0e 34 cc 31 33 33 93 2c 93 2c 96 2c a6 7d ff 48 fb 7b 9b 36 e0 bd b3 ac ef e7 9c 9e 9e d3 fa ce 8e ee c0 9d 67 e6 82 cd e1 70 38 04 00 00 00 00 1e 10 44 15 00 00 00 00 20 80 00 00 00 00 20 80 00 00 00 00 00 01 04 00 00
                                                                                        Data Ascii: PNGIHDR lhgAMAa cHRMz&u0`:pQ<bKGDtIME*hkIDATxutg+E 3KffLlqvp8M4133,,,}H{6gp8D
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 7e 39 0a b2 d9 2c cd 80 83 c6 ab 4d 7a ba 26 9f 74 b2 4b b6 b5 7e e3 46 5d 7d c3 54 ed de bb d7 ef ea c1 ca d7 c7 98 e8 68 4e 24 00 20 80 c0 db ac ac e9 10 d7 d4 77 02 88 95 2f 20 ce 2e ac 57 5e 5e ae aa aa 2a a3 df 8a 88 8c 54 50 10 97 0f cc 5c 75 d9 a5 6a 96 e4 9a 59 d4 8e e5 e6 ea fa 5b 6e d6 f7 73 7f f2 af 7b 96 85 af 8f 51 84 7f 00 20 80 c0 fb 8a 8a 8b 8d cb c6 c6 fa ce 2c 4a 56 66 74 72 b6 2b 4a c9 71 f3 79 f8 79 03 0b 2b a2 a3 a2 75 e7 2d b7 5a 1e 90 fe 6f d5 35 35 7a f8 89 27 34 6d c6 0c 95 1e 3f ee 17 75 50 5a 7a dc 2b f7 09 00 00 01 04 2e 52 5e 51 6e 5c 36 2a 32 d2 67 fe 8e 48 0b fb 52 5e 5e ee e4 bf af 30 fe ad e8 28 02 08 ac e9 dd b3 a7 ce 3f fb 6c 97 6e 73 e1 92 c5 ba 62 ca b5 5a b7 61 83 cf ff fd 65 e5 e5 5c 7f 00 40 00 81 3f b3 d2 98 47 46
                                                                                        Data Ascii: ~9,Mz&tK~F]}ThN$ w/ .W^^*TP\ujY[ns{Q ,JVftr+Jqyy+u-Zo55z'4m?uPZz+.R^Qn\6*2gHR^^0(?lnsbZae\@?GF
                                                                                        2024-01-31 18:21:11 UTC2511INData Raw: b3 34 0d 26 9c 97 9a 92 a2 d6 2d 5b 39 7d 9c 7b d2 e5 04 01 a2 a1 a1 41 0b 97 98 bf b0 eb d1 bd bb 42 69 2f 11 80 6c 36 9b c6 8c 1c 49 00 c1 89 5b b4 74 a9 f2 f2 f3 8d cb 5b e9 cb 8f c6 6d b4 c5 45 09 e7 31 1b 96 c7 0d 19 e8 dc d7 8c be bd fb 34 ca 39 e2 11 98 16 2f 5b 6a a9 fb d5 00 da 4b 04 b0 71 a3 47 13 40 70 e2 3e fc e7 3f cd 0f 80 cd a6 11 43 87 52 89 30 6c 8c fb 29 2a 2a ca b8 fc fc 45 0b d5 40 37 2c 8f 72 76 35 73 56 3f 47 20 99 f3 c9 27 96 da cb c6 36 50 17 8d 4b ab 96 2d d5 b1 91 4c 38 42 00 b1 68 e3 e6 cd da be 73 87 71 f9 9e 19 99 4a 4c 48 a0 22 61 24 34 34 d4 d2 f4 ac 05 85 85 da 6c 61 fd 1a 38 af 6b 97 ae 8a 8b 8b 3b e1 07 2e 56 3f 47 a0 d8 b4 65 8b b6 ed 30 6f 2f 33 7a f4 a0 bd 44 c0 1b 3b aa 71 7c 05 a1 23 a5 05 0d 0d 0d 7a fe e5 97 2c 6d
                                                                                        Data Ascii: 4&-[9}{ABi/l6I[t[mE149/[jKqG@p>?CR0l)**E@7,rv5sV?G '6PK-L8BhsqJLH"a$44la8k;.V?Ge0o/3zD;q|#z,m


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        135192.168.2.5498563.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC359OUTGET /landing-page/books.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 56471
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "c304b3b21044ae2fd99d07ae794b5282"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 19475edee4e6ab353f17599920758414.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: AFfCrgOr9Ot843MSurBcSPXVP2hSfsYv_1YXa6i7PMoIfB76-gqYuQ==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:10 UTC15726INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: af b0 f8 f9 51 e3 c7 ee 0f f5 14 df 31 ff 00 05 0d 1f d8 1f d7 df 35 fb 51 14 2b f1 a5 5a 6e 2e ab 22 e4 63 14 60 9e 34 fe b2 e8 3f 12 f1 50 e2 f9 cb 3a 27 d8 1f d4 e2 5e e3 f6 46 38 0f 8a 8f 9b 31 2d 0a c5 5c 13 ea 07 f7 5c 9a 04 f5 1d 13 c3 ec 61 c7 f3 5f f0 b9 be 69 fe 0f f5 2a f0 56 27 4d 7e c6 55 95 08 d6 af 32 a3 5f 56 ae a3 d5 c7 e2 d3 d6 ae 9e 1f 07 4c d4 68 5a b5 3d 5c 5e 0a 51 20 79 7d d5 ff 00 63 fa ff 00 d4 71 fd bf cd 71 7c 5f 1e c3 fd 45 37 cc 7f c1 43 47 f6 07 f5 f6 09 3e 66 8e 78 e3 1d 47 80 f9 3e 44 c9 f6 45 12 7f ba c2 52 ea e8 c2 bc d2 7f 85 c5 3a bd a5 00 7d 35 73 48 bc f5 e8 00 1e 27 e7 e4 c7 c5 87 1f cd 7f c2 e6 f9 a7 f8 3f d4 b2 11 f0 fe 07 97 fa 65 0b 97 2f 66 9a 7f 53 48 f2 29 0d 3c bf 5d 68 e5 a7 b5 a7 0f 47 21 a5 3a 5c 5a f1 1a
                                                                                        Data Ascii: Q15Q+Zn."c`4?P:'^F81-\\a_i*V'M~U2_VLhZ=\^Q y}cqq|_E7CG>fxG>DER:}5sH'?e/fSH)<]hG!:\Z
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: aa 01 45 ef 32 1f 04 1f 04 fd 81 ef 1a 8a ff 00 a8 f1 53 bc 40 3c 0c bf 43 5f 55 ab 86 4f c0 91 e6 39 7a ae fa a5 e4 4f 60 c7 a6 2b 01 0a 87 b1 fb 3f 85 9e b8 90 4c 79 ee b3 fc f1 2d c9 db fc 56 f0 e1 4f 09 fc 79 f8 b2 ea 49 4f d6 c7 72 33 f1 5a 17 99 6c 0f 9b cb f0 df f1 9e 1f fe 57 6f ff 00 91 4f d9 7f dd 3f e6 dd 9a ff 00 c3 9b b1 4c 67 5e a8 8f ff 00 2c e3 83 fe 1e 3f e1 76 fe 9d b6 6a 79 27 c5 94 86 9e c5 f9 b1 67 34 20 44 72 4e ec 14 a4 10 3c 41 d5 5f f0 ff 00 86 27 83 f7 7c 4f bf f8 71 f9 ff 00 8e 45 d9 f3 5a 5b ab fe 1e ac d5 4f e5 ff 00 07 fc ed ff 00 38 7f c3 8f ff 00 23 f5 7f 82 ab 2b 92 f4 79 28 c1 b0 9f 28 e3 f1 d5 74 17 ca bc ad 96 94 30 75 3d fd 2f 3d 58 38 f9 8e 03 dd 8a 1a 99 93 5c fd ac 89 44 b0 87 3c 52 72 f2 3a 72 6f 4e ab 34 b4 1f 14
                                                                                        Data Ascii: E2S@<C_UO9zO`+?Ly-VOyIOr3ZlWoO?Lg^,?vjy'g4 DrN<A_'|OqEZ[O8#+y((t0u=/=X8\D<Rr:roN4
                                                                                        2024-01-31 18:21:10 UTC7977INData Raw: 27 0b f9 a1 c9 6a 1d bf 36 42 1a 9f 34 53 04 91 03 7a ee 8b af 56 66 8e 10 2a 66 12 a4 c8 f5 5d 83 1e 14 3f 9a 53 f7 94 b1 fc 85 c7 fb d4 86 7e 67 fb a0 e0 fe ff 00 ee f0 c3 fc 3c d9 30 fc fb fe f2 57 1d be df ee a0 c2 dd f1 ff 00 77 31 d1 e3 cf 3e 6c 3c 84 2c b1 03 12 cc c4 ff 00 cf e4 7f e7 05 78 6f 1f c7 ff 00 91 be 46 74 86 91 e1 89 33 65 ae a1 50 04 33 df a7 2f e2 ab 21 35 9b 02 52 bf 0b bc 1e 93 c7 87 1c d7 e2 6c c6 64 a9 f7 1c 50 74 82 eb 58 ce f0 f6 68 44 89 3d 49 37 c3 94 32 05 a5 38 a8 ef 31 a0 36 4b 2f 98 16 7e aa d0 0e 14 f2 6f 5e db 84 40 1b 00 cc 41 3a 73 f7 5a 1e c2 b1 16 04 f5 93 f7 4b 36 07 5d 3f df ab ea 22 fd 7f fc 87 af 93 f9 ff 00 9f c8 ff 00 d8 3f e4 7f f8 20 ff 00 b0 58 ff 00 b0 7f d8 3f fc be 4b fa 45 39 7c 1f dd 78 7f e2 d5 b0 55
                                                                                        Data Ascii: 'j6B4SzVf*f]?S~g<0Ww1>l<,xoFt3eP3/!5RldPtXhD=I72816K/~o^@A:sZK6]?"? X?KE9|xU


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        136192.168.2.5498543.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:10 UTC360OUTGET /landing-page/tweets.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:10 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 75641
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:09 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "20f52b8ae5d0531363d9980ed15e9797"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: qXinAs6whaMvM43gmgEwpjUBh5ZRQ9CqW5ezVlNeVWvueuudzQCx9w==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:10 UTC15726INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 12 a0 03 00 04 00 00 00 01 00 00 02 1c 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 02 1c 03 12 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                                                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 1d b2 25 af a9 20 ff 00 71 a6 2c 12 94 9c 75 51 22 b9 7a 69 47 37 3f 50 9b 84 a0 62 69 e6 1a 72 8d 3c b5 4a a8 ab 5d 74 ae b4 fb 18 97 23 cb 54 4a 18 ff 00 2c 6a 3f 17 1c 17 32 55 76 d9 ae 6a 79 a5 23 4f e1 73 74 e0 ae 56 69 52 6b a7 c3 50 35 7e ec a4 84 a7 20 01 51 23 2a 8e 23 4a 7d 8e 21 28 0a 44 b2 2d 19 57 ab 42 7c be c6 02 74 2a 34 61 5d 54 a6 5a d3 51 fd d7 e5 5e 6d 03 c4 81 9e 58 fc 38 55 f3 31 d4 25 7f 2d 1a 82 53 5a 24 1f c5 c5 81 4e ab a1 61 11 8e 25 7c 4f a1 79 04 6a 53 54 8f 53 e8 fa 47 12 00 fc 2a 5a 55 4f 25 e9 eb 46 0a 69 5c d3 c3 fa da 82 f8 a4 d3 4f bc 4b 42 e5 57 42 07 0f 8b 4c 66 84 f1 4b 23 d1 a0 a0 d2 b2 c6 3e c2 a7 71 cb 59 18 db e4 3e 75 e2 d5 28 34 55 28 9f 99 6b 19 fb c4 88 90 46 15 5f 6b 2f 67 f8 5c e5 69 05 42 48 d0 13 5e 9e af
                                                                                        Data Ascii: % q,uQ"ziG7?Pbir<J]t#TJ,j?2Uvjy#OstViRkP5~ Q#*#J}!(D-WB|t*4a]TZQ^mX8U1%-SZ$Na%|OyjSTSG*ZUO%Fi\OKBWBLfK#>qY>u(4U(kF_k/g\iBH^
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: 24 04 09 df f3 d8 fc 54 92 6e 40 9e 67 c1 52 08 11 5e de fc 1c cd 1a 5e 62 63 cb 87 0c 91 93 bc 55 5c 46 0a 79 23 bb 3c 46 37 c3 b4 c9 29 3f 4b 1f 74 d5 b0 89 e0 87 eb a1 65 17 b6 00 db ef d8 28 75 0e a6 a0 e8 8f f3 d5 84 4d fc c0 ae 06 e3 d1 5c 5f 08 cc a3 83 b0 e4 d3 da a3 f4 2d 7c c4 56 5d 9d 5a 80 73 24 b3 9d 58 dc f2 6a 54 a4 42 46 cd 8d 0d c2 06 58 67 3c 6f ff 00 8d e2 f0 3f e1 39 20 ae d2 0d ea 58 9f dd f4 34 94 3d 8b a3 b6 8b 84 04 12 40 48 06 66 4f f4 a9 29 63 38 42 50 1d 32 1e e3 dd e4 48 dc 12 84 b5 88 42 4a 70 92 63 3a 0d ea e3 02 26 ac 1e 5d 1e 4d 4c ae 15 44 41 c2 72 59 94 51 c3 4d ec 94 b6 65 3e bd d9 4d 7b 32 8d 73 94 81 c6 59 eb 9e 4c 99 32 8e c0 75 fd 50 f6 52 f0 49 2e bd 69 46 9e 01 70 93 09 8f 1a 46 4b 3c 73 10 c9 55 1c bf 61 3b b3 c7
                                                                                        Data Ascii: $Tn@gR^^bcU\Fy#<F7)?Kte(uM\_-|V]Zs$XjTBFXg<o?9 X4=@HfO)c8BP2HBJpc:&]MLDArYQMe>M{2sYL2uPRI.iFpFK<sUa;
                                                                                        2024-01-31 18:21:10 UTC16384INData Raw: e1 81 dc 30 0f fe cb 0d 2d 39 8c f7 2c f1 65 e5 96 59 67 e1 7b be 7c cb 3f 06 59 65 96 59 e8 6b 90 d1 e2 4a 68 cf 32 cb 2c b2 cb 3f f8 8b 9c 7e 25 7a b6 db 6d b7 f0 ef 3f 1b 6d b7 cd fc 3f 23 f8 b6 db 6d ff 00 f6 cb 3f fd 3b 3f 06 59 ff 00 cb 6d b6 db 6d b6 db 6d ff 00 e7 9e 67 ff 00 6c ff 00 f3 b3 dc ff 00 f3 86 b0 9d 31 f5 21 3a 61 cf ff 00 a7 6d ab 56 a5 ff 00 f3 80 6a 85 e9 b1 f5 b1 f5 ff 00 ed 8b 4b 4f fe db ff 00 e0 e9 ef 23 0e 5c f3 f4 f9 fe 21 d2 bf 3a 7e eb fe ee 40 eb 3b fb 79 bf 83 6d fc 5d 6c 81 ae 7f fb 86 59 67 99 65 96 59 67 b9 f8 b7 ff 00 bb 6f e3 cb 2c b2 cf ff 00 46 6c fc 1b ee db 6d b6 fe 00 db 56 a1 3c 96 ed 4b 39 ff 00 f4 c5 8f 80 4c 8c 65 8e c0 dd 4b 17 ff 00 41 ae 16 ed f5 6a dd bb 56 ed da b5 6e d5 a9 67 3f 8b a7 bf 3f fe 80 36 8d
                                                                                        Data Ascii: 0-9,eYg{|?YeYkJh2,?~%zm?m?#m?;?Ymmmgl1!:amVjKO#\!:~@;ym]lYgeYgo,FlmV<K9LeKAjVng??6
                                                                                        2024-01-31 18:21:10 UTC10763INData Raw: 79 db e0 85 21 f0 53 c0 e4 f9 a4 f5 82 a9 02 09 e1 06 b8 90 04 e0 ae 0b 79 ed f5 54 14 13 91 74 f9 1a 68 20 f8 ff 00 65 f5 96 7a 9b f9 ab b8 d9 0f ff 00 6a 01 00 fc 7f ba b1 44 80 f1 fe eb 38 50 8e 0c bf 13 61 f1 d8 8c 95 f9 77 d8 29 e7 47 d2 41 49 83 24 10 c4 cc 29 65 e4 de ff 00 56 d9 24 44 42 61 fc d4 87 90 42 15 10 6e 22 cd c1 11 ff 00 0b c3 39 5e 25 05 2c 91 11 de 0e 27 9b 29 32 3d ed f9 9a a0 83 18 71 f2 76 58 ba 8e 34 7f 32 6d 59 2b f2 81 fa 32 98 0f 77 83 e4 fe 7f e7 f2 3f fe 9d c9 7f 48 a7 2f 83 fb a9 14 f1 4e c2 44 47 90 47 df 6e 0e ea 85 08 46 30 e1 53 89 3c 79 b0 01 21 0b 27 10 c9 98 5f a5 28 04 a1 1a 14 89 e7 52 0e b9 bc b4 21 91 87 b0 67 16 9b 9d 51 01 05 17 a7 25 ee 7b 3f 0f ff 00 a3 ff 00 23 ff 00 38 2b c3 7f 40 af f0 52 6b a7 68 8b 9a 22
                                                                                        Data Ascii: y!SyTth ezjD8Paw)GAI$)eV$DBaBn"9^%,')2=qvX42mY+2w?H/NDGGnF0S<y!'_(R!gQ%{?#8+@Rkh"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        137192.168.2.5498603.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC349OUTGET /HdM_logo.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:11 UTC657INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 27844
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:59 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "b7426d7f4eff406fcd56d4fd16aa15c8"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 b27acef8f82d05ea139bb88da71a2520.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: ZAieYTnVQeRiiJsCysGgfpv3vU4nI98uXpm12ZoKNUg9cp2yVCIgfw==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 02 e0 08 06 00 00 00 6c ef 13 68 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e1 07 0e 0e 11 2a c1 cf 0e 68 00 00 6b c8 49 44 41 54 78 da ed dd 75 74 1c d7 e1 f6 f1 67 85 2b b4 45 b6 c0 20 33 4b 66 66 4c 6c 87 b1 81 86 9b c4 89 83 0d a7 71 c0 76 98 1c 70 38 4d 83 0e 34 cc 31 33 33 93 2c 93 2c 96 2c a6 7d ff 48 fb 7b 9b 36 e0 bd b3 ac ef e7 9c 9e 9e d3 fa ce 8e ee c0 9d 67 e6 82 cd e1 70 38 04 00 00 00 00 1e 10 44 15 00 00 00 00 20 80 00 00 00 00 20 80 00 00 00 00 00 01 04 00 00
                                                                                        Data Ascii: PNGIHDR lhgAMAa cHRMz&u0`:pQ<bKGDtIME*hkIDATxutg+E 3KffLlqvp8M4133,,,}H{6gp8D
                                                                                        2024-01-31 18:21:11 UTC11460INData Raw: ed dd 9b 93 da 4f 25 25 26 6a d6 e3 4f e8 f4 c9 93 7d 6a ac d1 a9 13 27 ea d5 e7 5f f0 99 b7 fa c1 c1 c1 ba e3 96 5b 74 cb f5 53 7d 62 8c 45 70 70 b0 fe 7c c1 05 9a f5 f8 13 ac c1 10 20 32 7b f4 d0 1b b3 5f 52 bf de 7d 7c 6a bf 82 83 83 75 e9 85 17 e9 a1 fb a6 79 74 0c 16 e0 0e 74 1c 84 42 42 42 74 e9 45 17 a9 6f ef de 9a f9 f8 e3 3a 92 73 d4 e3 21 e8 96 a9 d7 6b f4 88 91 7e 55 6f 1d db b7 d7 cb b3 9e d3 5b ef bd ab f7 3f fa c8 25 2b 96 9b d4 dd a5 17 5d a8 33 4f 3b 5d 41 7e 32 40 1e bf 2d 34 34 54 37 5d f7 f3 b5 f0 e4 ac 59 3a 70 30 db 6b fb d2 ae 4d 1b 5d 7b e5 55 3e 19 6a 6d 36 9b 4e 9d 34 49 fd fa f4 d1 a3 4f 3f e5 f6 b5 88 7e b3 8e da b6 d5 ad 53 6f f0 8b 49 3d e0 9c a6 4d 9a e8 b1 e9 d3 f5 c3 bc b9 7a e9 f5 d7 55 54 54 e4 d5 fd e9 95 99 a9 a9 d7 5c
                                                                                        Data Ascii: O%%&jO}j'_[tS}bEpp| 2{_R}|juyttBBBtEo:s!k~Uo[?%+]3O;]A~2@-44T7]Y:p0kM]{U>jm6N4IO?~SoI=MzUTT\


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        138192.168.2.5498613.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC373OUTGET /videos/quick-tour-2023-thumbnail.jpg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:11 UTC659INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 182284
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "caf5cbe497112e5caae0e3f7e4801aed"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:16 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 c21cc2dcbb86a72ada5c844ca6f58e42.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: HuAasSYLZLbw9XDMK6CHPYME_SxPryWWGG-wgA_-JGaL7bo8Oaj9aw==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 02 d0 05 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                        2024-01-31 18:21:11 UTC2804INData Raw: 9e 21 f0 dd e4 9f 12 bc 57 2f 88 7c 2f aa 9b 6b eb 4b cb 9f 0f f8 81 af ff 00 b5 74 e3 ab 5b 6a 77 d1 6b 2a b7 0e 35 41 70 ef 7b e7 49 86 00 1b 5a 47 ec 7b f0 77 c3 de 38 f0 af 8f fc 3d ff 00 09 b6 85 ac f8 37 c2 5a 4f 81 b4 5b 3d 2f c7 5e 23 b7 d0 93 c3 1a 45 cb 5e 26 9b 73 a3 fd b5 ed 2e 53 50 bb 73 73 ad 4b 22 f9 fa cc e1 65 d4 64 b8 74 52 00 3a ef 86 ff 00 b3 9f c3 7f 85 be 2d d4 7c 6f e1 d5 f1 45 ef 88 af 74 39 bc 2f 69 77 e2 7f 16 eb de 27 4d 07 c2 f7 1a b8 d7 67 f0 ef 87 61 d6 2f 6e a3 d2 34 89 75 64 86 f2 4b 6b 71 96 7b 6b 64 32 79 56 f0 c6 80 1e ef 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14
                                                                                        Data Ascii: !W/|/kKt[jwk*5Ap{IZG{w8=7ZO[=/^#E^&s.SPssK"edtR:-|oEt9/iw'Mga/n4udKkq{kd2yV@P@P@P@P@P@P@P@P@P@
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 7c db 66 88 13 e8 1a 5b 64 52 7d b3 9a 00 b5 e6 27 fc ff 00 c8 3e a9 18 ff 00 da 7f e7 b5 00 1e 62 7f cf fb ff 00 df 11 ff 00 f1 ba 00 95 15 a4 04 a5 ec 8c 07 5c 2c 5c 7f e4 3f 63 40 10 cf 2a 5b 63 ce bf 74 ce 70 0a 46 59 b6 f5 da ab 11 63 8f 60 7d a8 02 b7 f6 85 be 71 f6 db bf af d8 a5 c7 fe 92 d0 04 d0 5c 45 70 c5 22 bf 94 b8 e4 ab 44 b1 b0 ff 00 80 49 0a 31 1e a4 02 a3 b9 19 19 00 83 59 8e 55 d2 af 49 b8 91 80 84 92 0a 45 c8 c8 e3 3e 5e 47 6a 52 d9 fa 3f c8 0f 18 f1 07 fc 8c b6 78 ff 00 a0 1d 88 ed d0 de ea 84 f6 c7 f5 ef eb 59 d4 5e ec 3c e2 9f e4 bf e0 9b 46 3c b6 57 bf ba bf 39 1d ce 99 fe a1 4f 1c 9e bc fa 11 c6 7f 4c 8c f4 e9 58 96 6a d0 01 40 0e 5e a7 9c 70 7f cf f5 a0 07 2f dd 3f 5e ff 00 85 00 49 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05
                                                                                        Data Ascii: |f[dR}'>b\,\?c@*[ctpFYc`}q\Ep"DI1YUIE>^GjR?xY^<F<W9OLXj@^p/?^I@P@P@
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 52 b3 8a d2 c7 55 5e 0f e1 fa 95 32 ec 1d 0a dc 98 9c 5d 3a ca ad 57 5d 4a 95 39 50 5e d1 cf 9b 69 29 52 85 44 9d 92 94 ac d2 e8 7e 85 7c 3f b9 f1 25 ef 82 bc 37 7d e2 f6 80 78 96 fb 49 b5 be d6 12 d6 1f 22 0b 7b bb b8 c5 cb 5a c7 0e e9 36 8b 45 95 6d 9b e6 62 ed 13 39 c1 6c 0f cb f3 08 61 e9 e3 71 34 b0 8d cb 0f 4a b4 e9 d2 93 d5 ce 30 93 87 33 ff 00 13 4d fa 1f 96 66 54 f0 d4 b1 d8 aa 38 39 39 e1 a9 56 9d 2a 53 7a b9 c6 0f 93 9d ff 00 89 a6 fd 19 f3 a7 ed 4d e1 45 f1 0e 85 e1 0b c8 6f 7c 5b 65 a8 c1 f1 2f e1 b6 8e f2 78 5b c5 5e 29 f0 fb 49 a1 78 83 c7 9e 1f d3 fc 41 0d ec 3e 1d d4 f4 f4 b9 82 6d 2e 59 e2 92 7b a5 91 ec e0 79 5e 19 21 cb 3d 7c ee 69 4d 7b 3a 73 4e a2 b5 6a 29 aa 73 9a 7c ae a4 54 af ca d6 96 bf 37 95 cf b8 e0 2c 7d 3c 26 2f 1b 1a ab 0d
                                                                                        Data Ascii: RU^2]:W]J9P^i)RD~|?%7}xI"{Z6Emb9laq4J03MfT899V*SzMEo|[e/x[^)IxA>m.Y{y^!=|iM{:sNj)s|T7,}<&/
                                                                                        2024-01-31 18:21:11 UTC13580INData Raw: 78 9a 38 9a 71 84 a7 42 a4 6a 46 33 8a 9c 1b 8f 49 45 a6 9a ee 9a b1 f9 91 6f fb 2d fe cd 5f 0b 3e 25 7c 2e 96 d3 44 f8 81 75 e3 3b ff 00 16 69 d7 9e 18 b3 d3 fc 4f e2 bd 5e 2b 69 f4 eb a1 77 26 a5 7f 6d 25 dc 96 96 9a 25 93 92 d7 57 37 db 2d 59 e5 10 a6 f9 a6 54 6e 7a 78 3a 70 97 3a 95 59 3f ef 54 93 b2 d3 4d cf b0 c4 f1 ce 6d 8d c2 d4 c2 d4 a3 80 85 2a 91 e4 92 a7 82 c3 c2 5b 6f ce a9 a9 5f e6 7a af ed c3 ab 7c 59 f0 87 8f ff 00 67 3f 89 3f 0c ed bc 5b aa e9 df 0b af 3e 21 78 e3 c7 3e 15 f0 cc 37 f7 51 f8 c7 c2 fa 6e 8b a4 da ea 5e 1b bb b4 b5 57 8a ee fa e7 4d bd d4 2e f4 2b 79 a3 79 24 d5 6c a1 5b 65 f3 58 d7 59 f1 0f 77 ea cf 84 ad 3e 2d 7e da bf 0c 74 cf 1a ea b2 9f 13 e9 73 7c 50 f8 b7 e2 1f 1d 6a 1e 20 d7 74 eb cd 46 1f 07 c7 ab fc 34 f0 77 88 3c
                                                                                        Data Ascii: x8qBjF3IEo-_>%|.Du;iO^+iw&m%%W7-YTnzx:p:Y?TMm*[o_z|Yg??[>!x>7Qn^WM.+yy$l[eXYw>-~ts|Pj tF4w<
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: f0 7a fa df 4b f8 75 f0 fe ff 00 c1 97 71 78 d6 e7 c4 51 47 e2 fb 6b 4b 7d 47 c4 5a 97 c4 33 ab db 35 ab dd eb 37 fa e5 f6 b3 f6 cb 5b 1d 1d b4 ad 32 e9 5e 68 6f 95 cc 76 f1 a8 07 cb 9f 0e 7e 00 7c 64 f8 b4 be 33 d1 fc 17 e1 5b ef 06 da f8 4f c2 3f 01 b4 7f 19 ef d4 fc 59 a5 d9 7c 6a f1 2f 83 3c 4d f1 12 7f 1b be a7 2f c4 1f 0f da 5a 59 78 8f 5b 5d 43 44 f1 16 ad 69 79 61 a9 5b 39 82 c6 c3 57 ba 93 cd b7 68 c0 3f 6c ff 00 66 9f 87 fe 22 f8 5f f0 47 c0 5e 07 f1 64 f7 33 eb fa 16 99 34 57 c9 75 ad 27 88 a4 b2 33 df 5d 5d 41 a6 a6 b3 1d 8e 9d 1d e4 1a 6d b4 d0 d8 db b4 56 70 43 14 16 f1 c1 08 68 a2 47 60 0f 41 d4 f4 49 bc 41 a4 6a ba 45 be b9 ab f8 76 77 d6 61 b8 fe d5 d0 e5 82 1d 46 14 b7 bf b3 d4 0c 31 bd cc 17 11 08 6f a1 83 ec 77 61 e1 66 6b 4b 89 96 36
                                                                                        Data Ascii: zKuqxQGkK}GZ357[2^hov~|d3[O?Y|j/<M/ZYx[]CDiya[9Wh?lf"_G^d34Wu'3]]AmVpChG`AIAjEvwaF1owafkK6
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: b3 b3 b4 86 4b 9b ab bb ab 99 16 1b 7b 6b 6b 78 55 e6 9e e2 79 9d 22 86 18 91 e4 96 47 54 45 66 60 08 07 f7 6b fb 0c ff 00 c1 b3 df b3 1f 85 be 14 78 6f c4 9f b6 d4 5e 29 f8 b3 f1 93 c4 ba 4d 9e ab e2 2f 03 68 9e 31 d6 fc 13 e0 0f 87 73 5f d9 c7 38 f0 bd a5 d7 83 2f b4 af 12 78 97 5c d1 a4 99 ed f5 9f 10 4d e2 28 b4 5b cb d8 7c 9d 2b 44 8e ce dc ea 1a a8 07 91 fe de 3f f0 6b ff 00 81 f5 9d 1e ef c6 ff 00 b0 07 8b ae 7c 1f e2 7b 28 4c 97 1f 04 3e 2a f8 86 f7 58 f0 a7 88 12 3d ce cb e1 0f 88 b7 a9 79 af f8 73 56 31 a8 8e df 4e f1 7f fc 24 1a 46 a9 77 2a 19 fc 4b e1 5b 58 64 92 50 0f e3 b7 e3 0f c1 6f 8b 3f b3 f7 8f b5 af 85 bf 1a fe 1f 78 a7 e1 97 c4 0f 0f ba ae a9 e1 6f 17 69 57 1a 56 a3 1c 52 17 16 d7 d6 be 6a fd 9f 52 d2 6f 84 6f 2e 9b ac e9 93 de 69 5a
                                                                                        Data Ascii: K{kkxUy"GTEf`kxo^)M/h1s_8/x\M([|+D?k|{(L>*X=ysV1N$Fw*K[XdPo?xoiWVRjRoo.iZ
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: e7 44 54 44 56 b8 bf f8 67 77 3d c3 2e f3 35 dc 97 17 12 39 9a 69 00 e6 aa bd f7 e6 93 fd 3f 43 48 ec 7f 3e 95 99 41 40 1f eb 4f ff 00 04 56 8e ee 2f f8 25 47 ec 2e b7 a6 43 31 f8 0d e1 c9 10 c9 28 99 be c9 35 de a5 2d 80 0e 1d f0 82 c5 ed 84 51 64 18 22 09 09 48 cc 66 35 eb 87 c1 1f 43 29 6e cf d4 1a a1 05 00 78 85 df fc 94 7f 12 ff 00 d7 af 87 bb e3 fe 5c 65 e7 83 ce 33 9f e8 6a 56 f2 f9 7e 46 b3 fe 1d 2f fb 7f ff 00 4a 3d 5f 4f ff 00 54 b8 3d 06 0f 42 7a 0e bf a1 ff 00 0e 6a 8c 8d 0a 00 28 00 a0 09 53 ee 9f af f8 7b 1a 00 7d 00 14 00 50 02 64 1e 9e ff 00 a7 07 9f ad 00 2d 00 14 00 50 01 40 05 00 14 01 cb dc ff 00 ae 9f fe bb 43 ff 00 a3 0d 00 45 a3 7f c8 5e fb fe b8 47 ff 00 a3 64 a0 0e b0 74 1f 41 fc a8 01 68 00 a0 04 ee 3e 87 f9 8a 00 e6 9f ef b7 fb
                                                                                        Data Ascii: DTDVgw=.59i?CH>A@OV/%G.C1(5-Qd"Hf5C)nx\e3jV~F/J=_OT=Bzj(S{}Pd-P@CE^GdtAh>
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 5b 59 d9 f8 6b c4 53 cd 67 67 77 16 83 e2 0b db 6d 16 e3 9a 70 71 d5 6b 1e fd bd 7f cc d1 4a fe a7 e0 5d 41 41 40 05 00 14 00 50 07 bf f8 13 f6 b1 fd a9 fe 16 db c1 69 f0 cb f6 96 fd a0 3e 1d 5a da ff 00 c7 b5 b7 81 3e 32 7c 45 f0 8d bd bf 0c 3f 71 0f 87 fc 47 a7 c7 17 0e e3 f7 6a bc 3b 7f 78 e5 a6 d6 cd af 46 c0 f5 89 ff 00 e0 a5 7f f0 51 ab a8 64 b7 b9 fd bf bf 6d 8b 88 25 5d b2 c3 3f ed 55 f1 d6 58 64 5e bb 64 8e 4f 1e 32 3a e4 0e 19 48 a3 9a 5f cd 2f bd 8a cb b2 fb 8f 9e 7e 20 7c 71 f8 d5 f1 65 99 fe 29 fc 5f f8 a3 f1 2d da 51 3b 3f c4 0f 88 1e 2c f1 93 34 ea 49 59 99 bc 47 ab 6a 44 ca a4 92 24 27 78 24 90 69 36 de ed bf 51 9e 5d 40 05 00 7f 68 ff 00 f0 68 97 ec 9f 73 a8 78 d3 f6 93 fd b5 7c 41 a4 c8 34 bf 0e 68 76 1f b3 d7 c3 3d 46 e2 19 1a de e7 5d
                                                                                        Data Ascii: [YkSggwmpqkJ]AA@Pi>Z>2|E?qGj;xFQdm%]?UXd^dO2:H_/~ |qe)_-Q;?,4IYGjD$'x$i6Q]@hhsx|A4hv=F]
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 19 55 a3 95 11 d1 94 07 b5 96 e6 74 73 3a 4a ad 0f 86 c9 f5 b3 be bd 8f 0c 4f db 4f f6 65 83 5b f1 8f 87 ae 3e 21 a6 9d a8 78 15 bc 63 1e bb 2e a7 e1 ff 00 12 e9 ba 5c 97 1f 0f de 44 f1 a5 9e 8d ad 5e e8 f0 e8 fe 20 be f0 da c3 3c ba a5 8e 89 7d 7f 75 6d 6f 0c f7 0f 08 82 09 a4 44 7a 47 d4 11 78 83 41 94 dd 24 5a ce 94 cf 61 02 5c df c4 35 0b 4f 36 c2 09 23 f3 52 5b e8 fc ed f6 71 b4 7f 3e fb 85 8d 4a 82 d9 c6 4d 00 39 75 fd 09 96 c1 97 5a d2 59 75 42 57 4c 65 d4 6c ca ea 2c 06 e2 b6 04 4d 8b b2 17 e6 22 df cc 20 72 78 a0 0b 16 9a 9e 9b 7f 25 cc 56 3a 85 8d ec b6 52 f9 17 91 da 5d c1 71 25 a4 f8 cf 93 72 90 c8 ed 04 b8 e7 cb 94 23 e3 9c 50 05 ea 00 3a f0 28 01 fd 38 5e 58 f7 f4 fa 7f 8d 00 3c 0c 0c 7e 7f fd 6a 00 75 00 14 00 50 01 40 05 00 14 00 50 01 40
                                                                                        Data Ascii: Uts:JOOe[>!xc.\D^ <}umoDzGxA$Za\5O6#R[q>JM9uZYuBWLel,M" rx%V:R]q%r#P:(8^X<~juP@P@


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        139192.168.2.5498623.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC393OUTGET /landing-sections/security/data-protection-commitment.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:11 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 511585
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "937da2c4e7cd3b4d0549cac007ad64e2"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 a562f14b2c08b760a0c76599ed0eaf98.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: Gjgtf8qYGCHfK1UcGLrf26TPfJUMqy8Nx3Zin_4Eaa_n9T_zoblubg==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:11 UTC15990INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 eb 00 00 03 ec 08 06 00 00 00 3d 05 2d f1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 cd f6 49 44 41 54 78 01 ec bd dd 92 dc c6 95 b6 9b 65 4b 32 39 54 5b a6 64 86 4c 87 1c bb 63 82 31 07 3d 87 bc 00 f6 05 ec 53 ce ed 34 eb 7a 78 13 ad 0b 50 ec a3 d1 c1 17 0a 05 bf 18 85 69 45 db 96 64 8a fa b3 47 b5 2b 51 b9 12 6f 2e ac 04 50 4d 52 b2 ac e7 09 16 01 24 12 3f 55 d5 05 e0 cd f5 97 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: PNGIHDR=-pHYs%%IR$sRGBgAMAaIDATxeK29T[dLc1=S4zxPiEdG+Qo.PMR$?U
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: fd 77 71 69 cd 0f d2 16 97 3a b8 af 17 8b 7a 94 fb 6d b2 e0 cb 46 9d 4d 2d e6 c6 92 60 30 3e 95 52 58 6b e2 82 4f d3 bc c5 d2 62 92 8d a8 84 d9 2a d7 74 27 d8 26 c2 bc 08 71 b5 f0 36 d6 df 22 2c 27 16 66 27 3a 53 8a c5 76 92 6d 7c 3f c3 c4 6f 9e ea 36 2a b4 f3 f4 eb fd f2 4d 99 37 e1 9c de dd cf 7c ba 7f ed a7 bf f9 3e 16 e4 79 bb af cb fe 6e 76 8e 37 f0 6e 99 7e 3a 9e c3 e7 65 db bb 72 2e 11 5e c0 f7 44 bd 7e 0e ca e4 b3 b3 cf ff 8f c1 77 e2 a6 de 93 40 b1 ef ff 3a e2 7d d8 be 78 6a 64 21 ff 3c 5b c4 9f b4 eb 4f 4f f7 7f cb 4f d2 71 3c 49 a1 80 ef 95 95 f3 cc 59 e1 ab 27 8c fb 9d 57 41 3f 23 e2 b3 60 9f 54 81 0b bc 78 d4 1b c8 da 96 96 4d 94 bf 9f 46 6b fb 30 5f 56 ab 38 bf 56 76 79 2f e8 1f cf 6f a8 a2 3d 4a 44 b7 8d 14 7c 21 bc 67 6d a7 c7 d0 64 73 be
                                                                                        Data Ascii: wqi:zmFM-`0>RXkOb*t'&q6",'f':Svm|?o6*M7|>ynv7n~:er.^D~w@:}xjd!<[OOOq<IY'WA?#`TxMFk0_V8Vvy/o=JD|!gmds
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: f7 f2 8c dd e3 75 be 5b ee 2d 4a 4a 5b 66 ff b3 3c 73 58 ec fa 45 b0 b9 b6 e3 06 0f 00 f0 33 42 dd d6 23 c1 ae 6c 8a 38 37 d7 f7 9d 6b 7b d9 e4 78 f5 49 e3 c5 64 31 4c c0 e2 5d c9 bc 1b 7c a6 89 4b d7 3a a9 33 65 d8 0c cd 0c 3b 6c ef 5d dd 2f 53 28 d0 d7 8c dc d7 b8 f4 34 96 61 d3 e5 de 76 f9 a1 45 bd da 43 dc 8a b9 b2 6b 4a cd f6 2b 62 3d 74 75 cf 0b 2e b3 bb b9 ba 4f 12 c7 bd 3b 7f 4c 8b 47 f7 42 dd a6 13 0b 7a 11 e6 16 e7 39 88 ef 9c 14 e9 9d c0 62 25 0f c4 9a 20 ce ac 5d de 8d 55 89 dc 60 5d 97 fa 20 5f 1f e8 d3 f1 f1 e6 c6 24 33 bb c3 bb 0e 37 db ae c9 c2 9e 59 b0 88 1b 2a 02 55 84 eb a6 91 f7 f3 89 88 b2 46 0c 5e 83 25 21 ad 34 a2 fa cd fd cc 97 d3 ed 6c fe cd fd fa 2f bf 8c f7 33 b7 ee 98 be 6f 96 e9 ca 5d e9 29 af 8e 67 8f 08 45 7c 27 19 5d 28 d6
                                                                                        Data Ascii: u[-JJ[f<sXE3B#l87k{xId1L]|K:3e;l]/S(4avECkJ+b=tu.O;LGBz9b% ]U`] _$37Y*UF^%!4l/3o])gE|'](
                                                                                        2024-01-31 18:21:11 UTC13885INData Raw: 14 5a 6f 0d f9 2a 37 fc e4 87 e0 8f e1 96 c8 fb bb 2c 2b 27 26 8f f9 67 e9 58 cb 83 c8 73 9a 0a 50 52 58 e4 5a 28 54 e6 80 14 f7 43 27 a7 05 e5 e6 a2 eb a9 ca 41 3a b5 db 9b a5 e0 cc e0 25 ee 9f 3c d0 99 ef b1 af ba cd 5c 27 79 82 94 82 73 4b bf 19 e9 3d 0f d4 ea b3 e0 9a ca bf 21 44 3e 22 ee 42 c8 5b 35 da f3 fb 0d 1c e4 af 84 98 3b a5 de 4e 94 b0 ff e1 8f fe f1 32 69 27 85 3d 22 ec ef bf a9 43 e2 4b 4a 1b 95 79 f3 1c e3 a5 df 70 64 ea b2 3f 4d 43 d2 0e e7 78 ce 63 2f 64 5d d5 75 08 0e d2 36 93 f5 19 33 66 cc 78 47 b0 79 ea ae 9a 6e 6a ab df d7 d5 3d 1f 2a 4d 23 fa 83 30 78 e0 74 b8 f8 b9 a3 a6 0b 42 45 3d 28 d3 c6 79 e9 98 0e f6 7d 5e 2f b6 54 75 0e 81 cf 65 4d b4 bc 89 3d 24 42 c9 8e bf 4e 3b 5f 9b 75 56 51 f7 4a b3 3d 4d 3d 41 8f 50 08 ba 3e b8 99 a4
                                                                                        Data Ascii: Zo*7,+'&gXsPRXZ(TC'A:%<\'ysK=!D>"B[5;N2i'="CKJypd?MCxc/d]u63fxGynj=*M#0xtBE=(y}^/TueM=$BN;_uVQJ=M=AP>
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 3a e7 2e eb e0 1a 1f 1d 4f 9f 8f 9e 92 0e 85 5d 4c 5c af 69 3d 9c e2 e5 79 0d 23 3a 3c c3 07 6e f1 ea 1e cb 6a 7b 79 0f 6a 3e 27 a4 1d 2e f1 d2 a7 c8 c4 fd 4f 4a d4 53 d7 ff 60 f3 b9 a8 1e bb 4c be 7f 96 2e 66 b2 3e 63 c6 8c bf 7a dc 91 d3 7b 1f fe ce 84 3d 69 ba fa 90 74 f3 76 ef 1a 67 01 39 1f d4 5e a3 45 ab a2 23 3f bd ca 53 17 52 5e c5 bf d7 61 ef 50 d7 51 37 3d 0a 7d 17 a2 8e f9 6a e5 a7 3d 67 17 82 fe 8f 1b a2 fe 4d 23 4f 9d 73 d4 23 82 0e 8c 29 ea 39 37 fd f7 9b 99 8f fb bc f4 12 fa fe 3d ed 63 08 fb 42 89 63 26 ec 4f 86 44 bd 22 e8 80 86 a7 81 78 c3 d5 b5 e5 f4 2e 0a fa 23 ae 8f 4e 0e ef 20 e9 83 72 6c 0e 21 b7 65 d9 bc bc f4 75 54 82 2d 75 b9 e9 51 ce b9 74 66 6c ee 3a 80 fc 41 9b 9b 5e 36 20 15 bd 18 05 3d 18 27 30 05 cb b6 8a 2e 00 31 07 51 c7
                                                                                        Data Ascii: :.O]L\i=y#:<nj{yj>'.OJS`L.f>cz{=itvg9^E#?SR^aPQ7=}j=gM#Os#)97=cBc&OD"x.#N rl!euT-uQtfl:A^6 ='0.1Q
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 4d 07 69 07 2c 59 17 2c 8d eb 7b 55 9a 4d 67 06 61 ef 7f ec 66 4b 1d 75 91 d4 35 59 9d cd e4 5e 07 35 d4 0f 45 51 a1 75 a8 9f 9e 6b 8f 26 2a cd 06 78 f9 e9 69 18 fa 1e 91 74 19 59 af cc a3 94 40 44 44 dd 82 3b 4d 30 4a ba a2 b0 77 8f a8 57 fb ef d4 21 8d 40 14 f6 3e 20 e6 0c 8f 45 1b 78 9d a5 52 92 cd 29 e3 e3 95 f4 81 db 3b 4e 73 6b 4a b1 8d e5 a5 97 4e 14 48 f0 5d 6d 38 67 6b a5 e3 58 53 89 ba ed f4 ee df f5 1d bb 3d 4d 2b f0 3a a6 de c0 41 44 7e 07 65 db 92 4f ee 73 83 65 0f 8e 73 3b 93 08 af fe f9 00 17 69 ab 5a e6 dc 99 e4 9c f2 7b a9 e0 13 ce 95 67 a8 72 42 6b 7b fe fd 45 04 d4 b6 dd 18 12 9d db 28 b7 bb 10 71 8f 0c 63 99 db 8d 63 f3 00 c7 66 5f 6f 9f e3 09 c7 d9 e2 1c f2 1e 4a 14 80 1e 37 7b 5d 98 32 92 55 e8 ad 19 a4 18 98 64 a6 76 74 7d 4a 0d 22
                                                                                        Data Ascii: Mi,Y,{UMgafKu5Y^5EQuk&*xitY@DD;M0JwW!@> ExR);NskJNH]m8gkXS=M+:AD~eOses;iZ{grBk{E(qccf_oJ7{]2Udvt}J"
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 5f 65 0a dd 07 b9 e8 1e 50 97 88 d5 2f cc fb 9f 3d 47 49 b5 64 03 69 4a e9 99 ae 83 b2 5d ec 3a 82 53 a1 24 a4 dd 18 75 1c d3 35 38 9c b1 d4 41 db 2b 6d 23 bb da 36 3b 58 7d 57 1d e0 11 59 1e bb 59 b7 2f 06 d6 b7 66 5e b7 b7 00 ea e3 49 e3 b4 cf af 43 a2 34 80 c1 ed f1 4d 30 03 18 a4 90 b0 83 2c 47 b0 7e 8c 63 1c e3 e0 00 10 8f 60 9c 0d e4 08 a0 ff cd a2 41 e3 3d 01 ee cc a2 67 32 78 5d c8 e4 ef a1 59 97 9d f3 9b 5c fa ee 05 d7 53 f7 42 00 3a 4b de 99 59 7f ee ec 8f 3c 75 00 f5 b3 61 37 88 fb 55 68 24 f0 c9 fd bd 8a fb 4f aa 86 41 01 fa 67 0e 40 97 78 f2 24 96 9d 4b 01 a0 8e 52 6d 58 3f 26 96 1d ec 0f 3a a0 d2 11 87 43 30 df 17 3a 5b 77 ad a1 5c a8 d9 0a 96 be 4b d8 ce 8d 57 d6 cb 1a ca 95 cc 77 e4 38 e9 a4 b4 0c 77 4e 1a 83 5c ec 67 81 7c c9 dd 76 e5 c8
                                                                                        Data Ascii: _eP/=GIdiJ]:S$u58A+m#6;X}WYY/f^IC4M0,G~c`A=g2x]Y\SB:KY<ua7Uh$OAg@x$KRmX?&:C0:[w\KWw8wN\g|v
                                                                                        2024-01-31 18:21:12 UTC14808INData Raw: da 28 ac 29 5c 29 27 dd 33 8f 4b 00 5d 97 d9 30 2e db af c0 9c f3 3c 6a 4d cf c9 24 2e 74 04 ca 66 c9 33 e6 be b9 b7 52 79 34 de 96 99 be 85 76 59 b4 52 40 ca be 5e 2c 7e 3d 96 3a e6 61 f3 45 d8 ee 9e d6 8c 6a 2d 65 1f 0f 43 c5 98 4f 33 c6 5c b6 7a 35 c4 e3 fa 71 2c 63 14 03 26 6a 32 cf 72 76 06 ec c8 0d 9f b2 52 87 4a 9a 01 60 c7 f3 c8 fa 0a dc f4 2e 49 d6 ad c1 2e ed f1 bc 54 46 8d 6b aa cb b5 a4 34 5a 02 dc e4 1c 9f 80 ba 4e e5 65 4c f4 fc 71 bf 3b f5 a0 c2 92 0d e8 64 ff 49 03 fa f1 7a 23 88 97 83 17 f9 79 b1 4d 24 f3 0b 7e 53 96 7a ad 71 cd b0 33 f5 3e 51 b0 8f e3 30 0d f5 e9 1b 96 5d d9 fb be 82 fc 9e 9a dc f1 35 00 f2 f1 7e 6d 75 00 60 23 ae f6 9a 13 1f d9 79 36 ea 53 13 3b 01 f0 1f 6f d6 8f 6f 56 db c7 8b cd e2 8b f5 4a 00 fc fa 71 4d 0c f4 e5 83
                                                                                        Data Ascii: ()\)'3K]0.<jM$.tf3Ry4vYR@^,~=:aEj-eCO3\z5q,c&j2rvRJ`.I.TFk4ZNeLq;dIz#yM$~Szq3>Q0]5~mu`#y6S;ooVJqM
                                                                                        2024-01-31 18:21:12 UTC1576INData Raw: 94 0d 6d 09 9b b7 3f cb df 87 73 9f 55 4f c7 a3 fe ab 9e 2b 3b bf 82 54 4e bd 73 4b ae 85 86 51 bf 36 a6 73 bc 2b b3 e9 6c 1e c8 6c fa da 79 4d 36 3f bd 08 d0 43 cd b6 ac 48 8a 0e 26 3d ca de f5 3a 5c 37 bd c5 a8 7f 68 f2 d2 97 54 8e 6d 71 fd ee e9 bc 62 cc b7 61 fb 74 bb eb fd 6b 6f bb 95 1c f3 d9 20 d6 9e 1c 5c cc 4e 7a 3f 8c 87 e3 77 c2 98 3f bc 77 f2 f6 de 6c 14 bb b7 00 2a c9 fc 09 1d cb aa 93 3a d0 92 67 a9 9c 1a 95 48 63 83 37 5b 36 6d c7 e3 9c 41 5d df e9 37 33 52 86 fa 02 60 30 28 d3 ae 80 d7 b2 e7 d9 3e a1 91 6b cb 7e 55 47 7e db f3 c0 3e 95 4e eb 91 c4 bd c7 46 5d 41 3b 88 d3 0a c8 ce 9b fd 01 1c a7 d5 cc 9c d9 68 0d 6b de 86 60 5c 55 32 5b e3 fd b0 6f 5c a7 0c 66 4f 19 53 5b d7 3c 43 3d 74 51 b8 c5 27 e6 96 4a b4 49 ce fd 48 65 f7 13 73 1a 06
                                                                                        Data Ascii: m?sUO+;TNsKQ6s+llyM6?CH&=:\7hTmqbatko \Nz?w?wl*:gHc7[6mA]73R`0(>k~UG~>NF]A;hk`\U2[o\fOS[<C=tQ'JIHes
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: ac 02 8c 69 12 3a 68 68 0f 4d 03 be b4 ac a7 ac 25 ed bd bc 5f c3 fd 0e 39 ee ba 3a af f4 6b 36 55 bb 6b cd e6 d6 17 e1 cf 47 b0 7e 8c 63 fc 1d c7 8e 1c df f9 c7 dc 05 c4 0f 01 ea 12 2f 0d 8b ce cb b4 9e fd e6 da 0e f0 08 00 75 23 85 07 50 17 43 b9 98 b7 fe 75 bd 3e 82 74 32 93 43 44 53 39 03 d0 63 a8 a1 1c f2 d3 25 3c 56 fd 7f 19 36 d0 f4 6e 85 9c cf cf 9b 86 e0 5a 1f 94 67 a4 e5 65 b6 1b 26 ec e3 7e f5 b0 17 a0 a2 79 e0 03 1d 2d ae 80 53 ef ce 69 93 df 7c 43 8d c1 e0 ba 61 b5 25 e2 08 b2 52 9d 7d b9 86 02 e2 c1 49 dd a8 7d 90 46 ec a6 1e 05 c7 48 70 d6 10 55 0f f3 65 35 50 30 d5 06 49 9e eb b1 c6 6b d5 18 c9 43 9e 73 08 65 9f f3 6a df bb da c0 ac fb b5 cb 2e 5a 8c a5 76 c8 63 43 0f 99 6b 68 0c 80 66 d4 31 46 27 3d 63 dd b4 91 aa 98 2f 29 e3 14 19 46 74
                                                                                        Data Ascii: i:hhM%_9:k6UkG~c/u#PCu>t2CDS9c%<V6nZge&~y-Si|Ca%R}I}FHpUe5P0IkCsej.ZvcCkhf1F'=c/)Ft


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        140192.168.2.5498633.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC349OUTGET /MLB_logo.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:11 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 272064
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "a84aa0d32e32dbb4eddabe94dcf5d342"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 b76498b6ac7fd194024e4e5c7f2fb4d8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: be-qLiXZAPGTadlMzPTDk68obdamJuJp3jnROndaLtqjBPguTQK42Q==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:11 UTC15726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 3e 00 00 03 18 08 06 00 00 00 e2 8b f8 b0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 05 3e a0 03 00 04 00 00 00 01 00 00 03 18 00 00 00 00 2a 04 c1 2c 00 00 40 00 49 44 41 54 78 01 ec dd 07 bc 67 57 59 ef ff 35 e9 bd f7 de 29 17 15 15 15 2e 82 08 82 a0 52 6c 58 ae ff 6b bb 1a b9 ff ab 7f 15 b8 20 22 2a 45 a4 77 92 48 ef 52 43 31 41 11 42 68 01 63 88 90 84 d4 99 64 92 c9 a4 67 66 32 c9 64 52 39 ff e7 fd ec bd 7e e7 77 4e ce 24 01 52 ce 4c 9e c7 d9 bf bd f7 da 6b 3d eb 59 df bd 8f af 17 9f 3c 6b ad 25 33 61 ad ac 14 28 05 16 bd 02 37 ac bf a9 bd f8 93 27 b6 43 f7 dd a7
                                                                                        Data Ascii: PNGIHDR>sRGB8eXIfMM*i>*,@IDATxgWY5).RlXk "*EwHRC1ABhcdgf2dR9~wN$RLk=Y<k%3a(7'C
                                                                                        2024-01-31 18:21:11 UTC9858INData Raw: 83 b1 a0 9d 9d cb f9 01 b9 72 b7 ee 00 64 20 17 e0 25 63 70 6b 90 75 f4 e3 1e 95 12 0b 06 05 62 99 42 0f b4 82 56 b2 24 fb f4 76 7d b8 57 77 7a cc 79 1d ed 9c 0d 4f fc 80 15 10 3b 6d 20 1c ff 00 1e 70 28 56 f0 cc f5 ba 88 c7 74 7a 71 e6 d4 f6 88 6b a7 00 82 00 28 c0 6c c7 79 59 80 7d 97 f8 2b af 1e fc 03 94 fa e3 57 3b 31 83 9a 60 a2 fe c0 41 40 52 b9 31 d1 5b 8c b4 be 25 fa 62 fa 34 36 31 9b 22 bf 7b 64 78 ca c2 34 4d dd 2e ed c6 bc 63 f4 63 7c de 85 be 32 83 73 68 9e 65 a9 9f fe 89 28 96 38 5d 17 ef c3 ad ac d3 7d 03 a2 9a 1a 9f c0 74 ac 93 00 39 ae bd db 8c 39 de cb 1d 74 8d f6 7c f3 ab cf 99 a8 db ef b7 0c 98 c9 c4 04 4a 4e bf 17 7e dc 8b 7d ab 18 b7 8c 55 63 30 55 ff ca 11 f8 a6 10 83 8b 0d fe f2 c1 c4 08 7a d2 ca ba a9 d3 e3 07 8b 7b 7f 09 9d 3b f0
                                                                                        Data Ascii: rd %cpkubBV$v}WwzyO;m p(Vtzqk(lyY}+W;1`A@R1[%b461"{dx4M.cc|2she(8]}t99t|JN~}Uc0Uz{;
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: bd d3 38 f7 10 94 a5 8f d0 24 ff a3 c1 50 67 f2 0d 4c 35 19 74 8b 7a fe 7e c0 7c fd 85 86 33 00 71 e8 36 69 c3 27 ff 74 96 dd 6b 0c da 58 8f 35 ea f6 7a fd ef 74 b2 96 67 6f f7 dd b8 f0 af bf c7 31 86 d9 fa 2a 86 8d a7 04 d4 d3 f7 de 5d 7e e3 59 6b 18 9f a5 26 7c 43 59 2f 9e 4f 67 7d 8e d5 ee ee 89 97 75 f1 f7 fc 57 1f fd 97 f6 f6 2f 7d a3 bd f6 b7 9e d1 9e f6 a3 0f bb bb cd ab 5e 29 50 0a 94 02 a5 40 29 50 0a 94 02 a5 40 29 50 0a 94 02 a5 40 29 b0 d1 28 10 84 a1 ec de 50 e0 f3 e7 2e 6d cf 7a cf 47 da 52 eb 12 02 19 f3 20 c8 82 7d 82 6b 00 52 87 66 0b 56 8a 42 00 2c 81 52 00 36 20 0b b8 e9 59 9f da ec 17 20 4a e6 66 ae 9f 38 3a 89 2a 69 e2 c8 f6 e3 ab 07 3f 0f dc 2f da 07 dc 39 e7 fc 58 97 31 a0 20 eb 50 14 f4 ec 53 de ef ce 18 86 d6 df d3 ef 04 08 2d d4
                                                                                        Data Ascii: 8$PgL5tz~|3q6i'tkX5ztgo1*]~Yk&|CY/Og}uW/}^)P@)P@)P@)(P.mzGR }kRfVB,R6 Y Jf8:*i?/9X1 PS-
                                                                                        2024-01-31 18:21:11 UTC1263INData Raw: b5 b5 b3 15 2a d6 3c 99 83 f8 5d 69 d7 7e e4 1c 6e 62 c3 5a e0 87 c8 e4 d6 dc 38 44 d4 9a 17 c9 1a 31 90 86 7b f2 b4 91 ed 5c ec d4 e3 71 6c 9f 8f 3e 92 35 ef dc 6c 30 29 df 78 c0 d6 ae a3 8d f1 bb 95 9a 6d 8f 83 50 5e eb 36 fe 88 90 a5 9f 08 55 70 de 6d f0 bd 4e d5 13 71 29 7a 1b bc 7f 7c b4 7c 5f f6 07 84 df 6e db 4f 1f 4c 5f ac b4 8e 2e df b4 a1 85 b9 bd 8f 96 d9 37 66 bf 29 80 ad f3 1d bc 55 cf 78 f7 5a 9d cb 99 aa 97 fa 3b af 0f c7 a2 e1 6e 34 aa ed 93 e3 53 fb 1a 6d 4e 2d db 1b 38 65 bf bb b3 bc ec d7 7a dd cd 61 fb c3 b6 f3 75 f3 29 95 e5 45 a3 83 ac a7 23 c3 37 cf f9 7f c8 b7 fe f8 cf 2c df fd 9f 5e b3 fc 5f 9f fa bf d6 e7 94 de 67 d6 54 60 2a 30 15 98 0a 4c 05 a6 02 53 81 a9 c0 54 60 2a 30 15 98 0a 7c 04 29 10 6a f0 a1 4f 5f f5 8a 7f bb fc ed ef
                                                                                        Data Ascii: *<]i~nbZ8D1{\ql>5l0)xmP^6UpmNq)z||_nOL_.7f)UxZ;n4SmN-8ezau)E#7,^_gT`*0LST`*0|)jO_
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 96 a3 c7 c1 de ff f8 90 9e 1f 72 da 14 a0 63 bd 2c 2b 7e bc 2b f3 22 b5 16 0c 2b e7 8f 35 44 eb 6b 9e b5 fa ec 1c de 83 c1 6a 78 c6 97 ce 76 90 b0 cf c9 75 fd 56 e1 d1 86 e9 57 9d 1a e7 f9 06 77 da da 68 6b ca 24 e3 39 d1 cd c8 b0 56 b3 3c 6a fe 46 f5 aa 6c bd d0 b9 b5 28 3b f9 1a f0 b3 7f 97 ab 38 d5 0e ac 0f 11 d6 8f bd a2 d6 c4 9b ef b8 6b f9 23 ff f0 65 cb 6f fb f8 8f 59 be 3e 6f 7f ff 35 cf 8e 6e 33 4d 05 a6 02 53 81 a9 c0 54 60 2a 30 15 98 0a 4c 05 a6 02 53 81 a9 c0 47 94 02 2e 37 7f d5 d3 1b 6f bc 65 f9 4b ff e0 6b 97 ef fb b1 57 af 17 c3 db 85 73 a0 84 0b 79 90 ca d5 2c 50 03 7c d6 5b d5 03 1d 40 20 f0 a2 23 bb 5c 00 23 83 e0 84 76 2e 7c d9 ca 47 c9 76 0d 2d bf 13 1b 6e 33 2f 08 a4 6d c0 4e b5 eb 0a e9 fa 2c 8c c1 68 a7 ee 60 9f a7 43 30 e5 71 81
                                                                                        Data Ascii: rc,+~+"+5DkjxvuVWwhk$9V<jFl(;8k#eoY>o5n3MST`*0LSG.7oeKkWsy,P|[@ #\#v.|Gv-n3/mN,h`C0q
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 16 f2 b2 13 ff 8c cc 41 18 71 12 29 3f 39 9e a4 d1 e8 62 fd 8e fa fe 45 2c 69 53 19 9f f9 b8 49 c5 a8 7d b6 69 6a 8c c5 6c db f6 b5 47 40 22 aa 64 98 fd 28 71 22 be e1 2b db f2 33 24 48 0c 94 bd e8 99 85 c6 d1 bb f5 10 0f c8 1b f1 32 8b 84 93 29 8c f0 43 fe 79 6f 2c bb e6 86 6c 60 fd a5 c7 18 7b b2 10 d9 69 12 0e b9 5c b6 a2 a4 df 32 5f 7f 9f b9 d5 72 0a 73 b1 29 ef 4c 57 b1 23 d6 de 0f 71 84 cc 49 fd 3e 3b b6 fa 22 ce c7 12 3b dc 9b a0 2b d2 32 fe 8b f0 a9 20 47 ac e2 34 95 d3 a4 e6 db 9e 68 2b 5c a2 90 79 58 2d 72 7e 8e 38 65 17 a1 2a 26 c7 1d 5b f7 23 7b 4d eb f1 60 b1 4f 77 d5 8f d6 51 8f 84 84 81 eb a7 e2 9a 95 1a f7 1c 29 f2 27 e5 b0 44 1a 23 5e 5d bb 70 30 27 e8 19 a3 72 18 bd de 33 e5 fa 99 b6 84 70 ee 3c ff c6 b5 ab 20 5b cb 1e fb ed 98 42 b6 1e
                                                                                        Data Ascii: Aq)?9bE,iSI}ijlG@"d(q"+3$H2)Cyo,l`{i\2_rs)LW#qI>;";+2 G4h+\yX-r~8e*&[#{M`OwQ)'D#^]p0'r3p< [B
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: dc d7 f9 46 6a 32 92 76 7d 4d ba ae cc c9 d8 dd 48 ae 68 d4 23 ce c6 11 46 e2 d6 de fc 73 4d 5c 27 31 7f 52 9a cc 2b 32 3f 4a e2 ec 71 3a d9 60 16 b6 bd 1a 84 fc 14 06 01 d0 fb 3e 0b ab c4 94 cb ef ec 2f 99 cf c6 6c f6 bf 5a f7 71 65 81 c7 90 3e 99 b7 a3 32 ba f3 f0 7e ef f8 b9 49 5f 5d 9f fa d0 31 76 bb 14 b9 27 9c 0e b7 94 c6 38 d1 db 94 66 79 cd de ad b0 7a da b0 d4 89 1f b1 65 3b 37 d6 2a c5 91 ad e6 81 f3 6c 65 61 36 3c 37 06 95 01 9a fb c7 bf bd 91 77 80 be 96 2c d0 9f e4 7e 91 fb b5 0c 50 64 b4 0f b3 b9 97 67 5e 77 d7 cd b1 32 c1 9d b8 fa fd bb ee 41 48 54 f7 04 6d 97 2c 04 16 02 0b 81 85 c0 42 60 21 b0 10 58 08 2c 04 16 02 0b 81 85 c0 03 8f c0 0d 18 84 3b e8 a3 d5 a4 05 73 b8 89 b1 f2 cd f1 b6 02 56 e8 3c 5b 2d 70 55 8d c5 ec b6 22 4d d1 95 a2 1d
                                                                                        Data Ascii: Fj2v}MHh#FsM\'1R+2?Jq:`>/lZqe>2~I_]1v'8fyze;7*lea6<7w,~Pdg^w2AHTm,B`!X,;sV<[-pU"M
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 4f db f4 2a 3f ed 6e 9f 0f 1a e3 7f f9 a6 c2 05 08 fb a2 68 91 ff c6 f6 28 69 4c b4 57 3e 47 91 4f e6 8d bc ba f7 e3 03 ff ca 9f a3 0c 6d f3 a3 df 91 b8 b6 a5 f0 8c 41 c2 1e d5 1f ed 3e 2b cf 1b 91 c7 9e bf 4f 31 a6 17 d8 ef ad 1b 75 1d bf 4b f6 d8 0b 44 6b 11 7f 6b eb 86 d6 5f ca 8e 3b 6d 4c ae e4 e7 71 fa a3 6c 20 30 10 18 08 0c 04 06 02 03 81 81 c0 40 60 20 30 10 18 08 0c 04 2e 19 04 76 d8 86 c7 e9 b7 05 64 ad 37 f3 23 4a 0d 21 63 c1 6c c1 5e e4 43 14 2c c6 4b fa bc 24 37 8b cf 25 e7 98 d3 4e 5d 9a 16 dd 1a af 73 2e b5 69 81 ce 07 af db 8b 3e 42 b4 21 10 8a 34 71 5a ec 20 77 e4 d3 e7 f7 fa 6a 6a ca 7b 11 cd 3c 12 a2 5e dd 47 66 e4 20 ea bd fd f6 b9 0c f9 89 b8 63 a7 fd 98 b5 2e d2 6f 9c 42 64 20 8e 9e 1d 92 93 f0 93 20 25 bd 26 2e f2 f3 99 21 22 90 4c
                                                                                        Data Ascii: O*?nh(iLW>GOmA>+O1uKDkk_;mLql 0@` 0.vd7#J!cl^C,K$7%N]s.i>B!4qZ wjj{<^Gf c.oBd %&.!"L
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 0c 04 06 02 03 81 81 c0 25 8f 80 a5 e5 45 97 65 f9 79 a8 9d 95 24 cd 42 fa 00 19 29 f2 a7 48 9c a8 d5 42 35 b5 ac 3d 77 17 a7 d2 9d 57 11 41 51 ea 45 bc 45 79 91 0e d1 41 e4 b1 cb 56 7d 4d 39 65 45 86 a6 cb 0b 89 53 ed 6e 08 a9 c7 1f 01 ba af a7 f1 e5 62 c8 dd 89 0c 44 5a de 78 c3 4c 68 f9 8a 37 82 13 61 20 7a b0 08 b7 f4 fd a6 94 fb 62 b4 32 f8 c0 aa 48 e2 05 6f fd 97 57 64 c0 11 8e c2 0b 9e ea 89 b8 42 9c 9e 4b ca 66 94 da 76 8f d9 b9 ea 3d c9 cb 7f df 6b be 64 fa ba 5f f5 b9 d3 77 fd 83 1f 99 fe ee bf 79 6b 79 7b 28 ca 73 e3 7f e5 77 64 b2 fc c6 20 70 07 98 cc c3 e5 68 ec 91 60 3e 62 f5 ec 7c f9 fd d6 9b 67 cc ef 4a 1a d9 d3 d2 78 1a 93 ae d7 65 ce f2 cc fb 2a d3 60 d2 45 e6 44 df b8 25 b9 fa 41 7f 57 d4 a3 bf 95 a4 9f 91 a8 d4 ef fe ba 2f 9f fe d8 37
                                                                                        Data Ascii: %Eey$B)HB5=wWAQEEyAV}M9eESnbDZxLh7a zb2HoWdBKfv=kd_wyky{(swd ph`>b|gJxe*`ED%AW/7
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: d8 c4 a9 c7 b1 8f db c4 cc 7d 2a 75 7b cd 5d 16 c7 4d b4 23 55 13 81 44 20 11 48 04 12 81 44 20 11 48 04 12 81 44 20 11 48 04 8e 1f 04 76 84 f8 64 d3 59 44 1b 4c 3c 01 cb ce 7a ba d7 de 14 4b af 17 48 34 64 94 5c 12 57 7c 66 e3 4b 73 4d 50 28 64 23 8f 44 dd d1 95 92 ba 76 8e 2f 3c 47 0a 6d e6 43 20 22 37 28 da 48 c1 c8 af 69 fe 14 09 f8 98 1c 54 e8 2f de 97 ca 82 27 e8 8a ac 36 1a 9b fc 76 7f 46 e6 a3 af 78 78 f9 03 4b 01 c2 48 cf 5f 77 57 5a f5 70 75 5f 79 87 1f d8 51 87 1f 01 ee ca 44 bd 5d 52 46 13 81 63 8e 80 c7 65 5d 02 fb a1 ee 89 a8 74 3e 6a c4 8f 37 5c e3 fd c9 1c f7 dc a9 ca e4 7b bc ab 27 fd 18 8f 79 44 c8 8f 29 2c 30 91 c6 8f 1d bc ef 73 93 e2 39 16 75 cc 9b bf 53 36 dd 97 3e 83 b6 e8 e0 03 65 7c b1 7d 23 2f 75 97 af 8d a7 db 78 7d 32 ff f1 50
                                                                                        Data Ascii: }*u{]M#UD HD HD HvdYDL<zKH4d\W|fKsMP(d#Dv/<GmC "7(HiT/'6vFxxKH_wWZpu_yQD]RFce]t>j7\{'yD),0s9uS6>e|}#/ux}2P


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        141192.168.2.5498643.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC382OUTGET /landing-sections/security/two-factor-auth.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:11 UTC658INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 391568
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:10 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        ETag: "4c569cadb9bfb76870671c14d4efb331"
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 dc58b273ef46a25eae399cc2a3f90854.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: mfLSlPW3ZrDPUzCZQDBo9ESZ8sKKZg8-zwIOumvM7QI1C4EAMxlC1w==
                                                                                        Age: 1
                                                                                        2024-01-31 18:21:11 UTC15726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 eb 00 00 03 ec 08 06 00 00 00 3d 05 2d f1 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 05 f9 25 49 44 41 54 78 01 ec bd 41 93 e4 c6 91 b6 19 49 89 14 fb 23 5b 54 93 6a e3 50 26 99 b5 8d d1 e6 50 7b e4 69 4f 2c b3 fd 0d fd 7b 92 f9 7b ea 4f 14 4f 7b e2 71 fa 30 46 93 71 6d 64 ea e1 b6 a4 26 d9 a4 c8 91 be 55 6e 06 10 1e 78 c3 e1 01 20 ab aa 29 92 f3 3c d6 d9 00 02 81 00 32 2b 13 88 37 dc c3 3d 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: PNGIHDR=-pHYs%%IR$sRGBgAMAa%IDATxAI#[TjP&P{iO,{{OO{q0Fqmd&Unx )<2+7=%
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: 5f 12 ea d6 9e 1d db 23 0b 57 5b 37 71 f9 c6 cf 64 e0 c4 ad eb b6 67 ab 38 7d bd d3 86 95 9b 98 ce 4b ad 6b 65 f5 f5 b3 f5 cf f6 b9 b4 a9 6d fb f3 2e bd 4f 5b ff 6d d0 6e ef 7c 9b ea ca 35 6d 11 ea 99 37 82 ef 40 2e 7b e6 fe e6 b9 3d 13 e4 b3 f3 3e 9d be 17 79 fd 79 20 d4 ed bb d8 3b ef 12 16 bd 5e bf fb 43 6e f9 e2 71 62 91 ed 9b 18 0d e5 37 67 39 eb d5 12 af 79 e9 df 4c 53 ce 79 fb 3d 67 11 ee d3 cd e5 df 7f be 57 54 ef 99 27 93 57 4d 98 5b 3e 98 57 93 f5 7c be 3f e5 a5 de a3 ea fd c9 ee 71 1f 8c 53 73 86 fb da 07 a3 77 d0 07 1f cc db 8b 2c f3 3a 75 c8 e7 80 af eb d7 a5 e0 32 85 42 3d 63 f7 6a 0d 4c f7 e4 7a 4a 15 67 db 79 19 c5 29 19 78 9c 9a e7 49 b3 2e 75 f4 b9 95 97 87 34 0a 78 7b 86 e5 ed 41 a8 1f dc b1 fb 66 61 eb c7 66 77 79 76 da a1 79 a0 3c 8a
                                                                                        Data Ascii: _#W[7qdg8}Kkem.O[mn|5m7@.{=>yy ;^Cnqb7g9yLSy=gWT'WM[>W|?qSsw,:u2B=cjLzJgy)xI.u4x{Afafwyvy<
                                                                                        2024-01-31 18:21:11 UTC16384INData Raw: eb 94 98 40 9f a5 c4 49 71 90 b8 ba 51 3a 44 2a d0 1b 51 6e d6 11 9b 83 de 49 b1 66 01 e1 82 e9 8f 23 0f a3 c2 91 30 df 79 2a 1d 4c 71 e3 f4 f3 39 37 f1 f6 64 bd d2 34 4c 36 c7 dc e6 9b af 35 a3 69 d2 96 e6 82 2f 91 85 80 a5 cd 32 0b 66 e3 49 1d 89 f1 ce 3c df a8 38 12 3b 7e 0e f4 60 d9 4e a3 18 53 97 6b 15 c2 5f f9 13 25 71 d9 96 5d 5e 20 7f d5 29 d7 fd 5e 68 7b 71 eb f7 55 d1 9c d5 f6 8b 49 38 d7 8a bd f2 bb a4 9c 63 b5 6c cb be 80 7a ed a7 e3 ee 1d cb df c9 0f 0a 2c 0c 1e 44 83 01 56 6f 6d d0 c4 0b fd 94 da ef 80 ff 5e 34 df 8f 8e 82 ae 75 54 e0 97 fd f7 fe d1 ce cb d7 f9 f8 b3 cf 25 98 32 71 8e 4b be ff 3d d9 ef ee 5e 47 c4 6f 75 9f 5f 1b 94 d3 79 f2 3e dd dc 37 af b4 6e fc 2a d4 df 70 f7 95 bf b9 01 c1 37 54 88 3b e1 6e 0e 43 19 73 95 57 97 79 9b fb
                                                                                        Data Ascii: @IqQ:D*QnIf#0y*Lq97d4L65i/2fI<8;~`NSk_%q]^ )^h{qUI8clz,DVom^4uT%2qK=^Gou_y>7n*p7T;nCsWy
                                                                                        2024-01-31 18:21:11 UTC15466INData Raw: 6e ac 7a bd 0a 31 2c cd 19 a0 8e db f5 c8 a9 36 b4 f7 a6 46 d4 77 ed 44 84 c7 cc 4b 27 59 3b 29 af bc 5b e8 b3 54 4f db 71 0d e2 5a e1 45 22 ef 11 7d 7c 47 a8 7e ec 7d 0c 8f 71 3b b7 3b a5 49 16 8f f4 0f 06 a6 ab 28 f6 a5 39 00 2f a2 bd 17 ac 0d 65 b4 ab 65 32 60 f4 7e e3 5e 10 48 b3 44 bb 92 2f 3c 50 3a 76 16 8d be e4 13 5f f1 91 f7 08 bb 9d e4 bc bf 42 70 3c 37 ea bc 43 e6 07 fd e5 4d 54 f9 39 4d fa 32 f8 5d f4 b6 93 da ad 44 dc 77 35 97 fb ae de 3b 2f 20 9d 20 92 f7 06 77 ee f4 09 7b dc de 90 76 7e e7 7a 24 1e 6a fb d1 d9 f0 f0 10 e3 80 14 55 fe 76 3e b9 df 53 d9 df e8 f7 91 fc d9 3f d3 a5 7d 7b 9d 4c e5 25 72 3c 47 90 07 61 17 78 ea 3a 08 3a bb 0f 3e 5b 20 f5 45 9f f6 8a c2 6e a3 c5 7b 0a bb ad b3 91 e4 19 ac ae 33 4a a4 3d fa ad eb d8 95 cb 02 10 f9
                                                                                        Data Ascii: nz1,6FwDK'Y;)[TOqZE"}|G~}q;;I(9/ee2`~^HD/<P:v_Bp<7CMT9M2]Dw5;/ w{v~z$jUv>S?}{L%r<Gax::>[ En{3J=
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: ad 79 15 cc de af 19 73 f7 d0 f9 5a b9 8a ba be 89 98 a0 73 04 b9 38 03 7d a5 79 71 dd ed b6 43 4d 97 a5 15 cc 93 5f fa 86 9a af 29 6a 81 e3 f0 a2 b7 01 6b f6 c8 97 ad 17 e5 9d 72 a4 87 02 90 72 8d 11 d5 74 95 0f 90 17 1d c1 77 6a 79 d2 e5 38 50 c3 7b e9 d6 80 8a 92 0e 30 51 1f 02 e7 16 96 68 c6 f0 01 3d 33 51 db 6b a8 aa e6 23 fc cd 6d de eb 78 5e a4 82 b1 7f 2d 14 bf 5a 70 b1 f3 c2 53 fa 3c 93 5e 57 75 24 85 d1 f5 2b 07 6a 16 00 8f f1 5a ce 0b 39 85 ad 8a 62 0e 0c a9 ed 5c 2e 29 ef bc 9f dd d7 a2 b4 ad 76 8e de 71 86 14 f6 a1 7e d0 97 a7 b2 97 2c 0b 92 ba 3f a0 84 af 62 25 31 46 b5 2f 61 8c 22 ef 2a ea ce 77 b4 e4 7b 6f f7 3f 2b fc a6 b0 ad a8 c0 f7 a4 fc 30 0e 15 25 9e 15 6c 2f 7d 23 73 e7 da f3 6f ee f4 01 a4 f4 91 7c ec 90 bb 1a a0 6c 63 78 f0 33 38
                                                                                        Data Ascii: ysZs8}yqCM_)jkrrtwjy8P{0Qh=3Qk#mx^-ZpS<^Wu$+jZ9b\.)vq~,?b%1F/a"*w{o?+0%l/}#so|lcx38
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: fd a7 e4 5b 2d 75 df ef fb 7d bf a8 1a 0b e1 fd f6 df fe db 87 ef fd bd bf 77 34 07 ff 81 3f f0 07 ba d7 f5 89 4f 7c 22 5e cf 6e f3 d2 96 73 7b e6 99 67 e2 44 83 1c db 42 26 1c 84 cc 8a 0a 2d aa be 90 61 31 3d af 41 4c c7 a5 6f 51 a1 e5 7e 21 30 9f dc 1f 39 7f 51 ba bf d7 f7 fa 5e f1 1a 64 32 44 7c eb c5 0a 40 ee 81 dc 0b 39 27 39 2e f0 43 7e c8 0f 89 6a b9 2c 65 b2 44 26 09 a4 2f e9 5f ee ef ae 51 09 64 e2 43 ac 21 7e d0 0f fa 41 71 c2 e3 e3 1f ff 78 f8 31 3f e6 c7 c4 76 a2 84 7f c7 ef f8 1d e3 df 4e fe 6e f2 77 11 12 8f fe 64 c9 13 17 72 7e 72 af c4 b2 40 2c 0a 44 e5 97 89 1a 99 54 81 c9 bb d4 c9 e4 87 dc 77 39 77 21 f0 6b ac f1 5e c4 fb c6 0c be c3 64 09 5f 74 90 73 4b ca a5 9e eb 6c 64 f8 12 89 97 ce b0 69 59 d8 fe 71 32 7d 1f a9 ac 47 1c 04 25 eb fb
                                                                                        Data Ascii: [-u}w4?O|"^ns{gDB&-a1=ALoQ~!09Q^d2D|@9'9.C~j,eD&/_QdC!~Aqx1?vNnwdr~r@,DTw9w!k^d_tsKldiYq2}G%
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: cc 67 3e d3 fd cc cf fc 8c 7b ea 53 9f ea 6e 89 a1 cd c5 c5 45 b9 2f 3b 77 ee 14 71 c4 67 3c e3 19 ee 21 0f 79 88 7b f1 8b 5f ec 6a 67 7e ec 68 64 23 bb ad ec f6 e1 06 0f 2b 80 3a bb c3 97 05 e4 aa 2c 09 e0 fd 3c a5 f8 8e 32 9d 42 19 b9 be ab 1d 2e b6 71 26 b7 18 a8 1b 57 f7 30 bf d4 55 a6 6c 13 bb dc 4f ae 22 46 7d d0 bb d1 b8 bf c3 ae 76 85 a0 1c 40 ba 8a c9 29 50 07 93 0e 90 0e 66 1d eb 50 7f 87 e2 3b 40 ba 32 eb 30 66 d5 ad 01 9f 6f ec 91 dc f0 c1 58 54 0e 6c 3a 80 fa 09 bf ce 80 7c 31 51 26 79 d9 5c 02 a8 8f e5 8c fa 0e 8a 53 97 7c ea fc d1 e6 41 b9 b2 ea 2b 24 24 17 a9 31 27 c0 36 83 9a c0 5a 90 ff f1 30 31 84 1d 02 25 d6 ed 1d cb ba ae a0 5c 99 74 66 d4 d5 04 54 13 30 e5 5c ea 0c d4 c5 2d db b3 e4 01 c8 26 c0 b5 32 e9 29 a0 ce 56 72 87 e7 75 66 d3
                                                                                        Data Ascii: g>{SnE/;wqg<!y{_jg~hd#+:,<2B.q&W0UlO"F}v@)PfP;@20foXTl:|1Q&y\S|A+$$1'6Z01%\tfT0\-&2)Vruf
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 70 4a 31 ea 2b e2 d6 de e3 21 fc 86 77 8d 57 90 2e ee ef 86 dd 55 cd 2b 05 e9 16 8c d8 18 75 00 f5 10 a7 be 96 03 a5 89 84 eb bb 3e c0 11 ab 3e 53 2e 14 85 f8 19 01 f2 91 d9 b8 6a c5 9c 29 f7 f7 86 2b 40 2d c0 2c 80 f8 34 bb bb fb 39 66 93 2e 06 ea c5 89 66 e5 7e cc ca 02 f5 94 b8 9c 02 76 05 e8 55 82 71 0d 9f 1e cd 02 72 2e 4b b9 a2 b3 4b ba 08 b9 f5 4b c9 66 dc dd a5 8c 0e 64 63 e2 b7 d5 25 dd 77 82 dd ea ed 60 42 00 e8 86 49 d7 b8 74 98 e4 4e 77 71 ac 79 69 ff e0 13 df 3f 37 3a 1b 00 ba 0d ab 88 d2 b1 25 84 e3 52 a6 6c bd 8f de 10 c3 73 ae 7f 12 84 39 af 88 27 77 54 bf 54 c8 ea ef d9 31 76 cc c6 9b 01 d4 53 71 e8 d6 ad 3d 15 cb 5a 72 77 57 10 a0 0a d6 58 21 b7 f7 2a 17 f9 7e c6 82 6f ea d6 2e 20 a7 5f 5c 39 31 9f a8 a3 ee cd 5a bf 6e e3 a5 c9 6d de 32
                                                                                        Data Ascii: pJ1+!wW.U+u>>S.j)+@-,49f.f~vUqr.KKKfdc%w`BItNwqyi?7:%Rls9'wTT1vSq=ZrwWX!*~o. _\91Znm2
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 17 eb 0a d2 05 a8 3b 03 d4 5d 0e d4 23 51 39 cf aa 2b 50 3f bb ed 7a 37 d5 8b ed 88 55 bf fa 6a 1f b3 7e 4d 5e 76 8d 6e 3c 4f fe 80 86 ba ca 76 b0 1b a4 b0 46 ba c2 2e 77 8e fe 10 9b d8 53 b0 ea 00 2f f2 ed ad ac fa 98 77 7b f7 75 34 45 db 12 ad 63 70 91 c5 af c0 aa 4f 66 e5 27 a3 c6 9d 20 80 00 02 48 50 0e f3 d9 42 f9 bd 30 55 f4 f2 ef cf ec 6f 8d 13 a0 35 93 03 2e 94 81 2d 5f cb 00 78 49 50 0e 46 62 72 6d ef 26 2f 40 9d 8c dd c4 79 5e 25 28 a7 60 5e 19 f5 52 05 03 bc 15 d4 07 d5 77 17 03 70 9b 3b dd a6 67 53 4b 01 75 76 7f 1f f7 75 5a dc d7 1e a9 b4 73 9f 4c bf 99 55 77 09 d3 9c e9 ea f6 8e b9 05 e7 a5 fc e9 fe 42 89 60 9d 0e 88 64 75 02 a3 ae ae ef 86 19 5f f7 ff ac 57 a9 f8 33 aa 4f 58 70 75 27 36 9d 15 e1 81 13 42 7c 7a 06 b2 9b 6b 79 fa bc 55 02 e8
                                                                                        Data Ascii: ;]#Q9+P?z7Uj~M^vn<OvF.wS/w{u4EcpOf' HPB0Uo5.-_xIPFbrm&/@y^%(`^Rwp;gSKuvuZsLUwB`du_W3OXpu'6B|zkyU
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: b0 77 fc dd 75 79 36 21 ea da 30 4e f2 d4 a5 ad ce f1 9d 89 fa bc 76 7b 37 38 a7 ca ae 59 35 bd 83 15 73 ca 4f df a8 42 da 3d 41 97 7a e9 8e f3 d2 29 4f 92 f3 d2 3b 23 a4 5e 42 dd 51 82 ed a4 31 8c d3 8a 3a 20 c6 71 8e 89 ba 8b 81 c3 dd e7 22 ce ee a1 bc 9a 52 ce 2d 49 3f a6 6a a2 5b 35 bd 57 cd 8f b9 38 c4 b1 1d 9d 8b b1 b2 4e 44 ca f7 e6 61 ef 75 65 d1 46 e2 03 4a a1 59 e7 6a 51 fa 24 2f 17 6d 93 da 99 3d 46 c8 cf a3 36 a6 25 e3 56 41 a7 52 9c 06 3d 6c 00 d6 b7 6f 9f 3b dd 7d 22 79 e8 23 db 7b 10 02 8f b6 ce ce 2e 57 a1 c2 85 80 4c e6 3c 6a b5 e4 c9 4f ba a6 6f 33 aa 0c ec ec 39 9a 80 61 5f ff c2 fd a9 5c d8 e1 9a 1d ce b7 95 f7 8f 40 d4 a7 e2 51 21 e1 da 36 f7 ca f5 26 5a 45 8c 14 65 1d f1 70 20 ef 1d 56 e0 e5 dd e6 a8 a9 6e 33 a9 48 3e e5 c0 3b 75 df
                                                                                        Data Ascii: wuy6!0Nv{78Y5sOB=Az)O;#^BQ1: q"R-I?j[5W8NDaueFJYjQ$/m=F6%VAR=lo;}"y#{.WL<jOo39a_\@Q!6&ZEep Vn3H>;u


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        142192.168.2.5498653.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:11 UTC375OUTGET /landing-sections/ai/ai-hero-visual.svg HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:12 UTC679INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-Length: 3259501
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:12 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:05:01 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "fc0693443dc9d46a55ef7b00f30022c5"
                                                                                        Vary: Accept-Encoding
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 cb7c4e818872f268fec5f37f214fd0de.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: pUZBt3YsZDHeU48Zd1sfZpfYuAyj_1TRoAAzlgmXLlUsNm7KU111Gw==
                                                                                        2024-01-31 18:21:12 UTC10485INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 38 38 35 22 20 68 65 69 67 68 74 3d 22 37 35 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 38 35 20 37 35 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 64 5f 33 38 33 5f 31 30 33 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 35 30 2e 31 32 20 32 31 35 2e 33 37 36 43 32 31 34 2e 30 32 31 20 32 35 38 2e 39 32 36 20 31 34 37 2e 31 36 36 20 33 36 36 2e 33 35 31 20 31 36
                                                                                        Data Ascii: <svg width="885" height="759" viewBox="0 0 885 759" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g opacity="0.5" filter="url(#filter0_dd_383_1032)"><path d="M250.12 215.376C214.021 258.926 147.166 366.351 16
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 33 38 33 5f 31 30 33 32 22 2f 3e 0a 3c 66 65 4f 66 66 73 65 74 20 64 79 3d 22 31 30 22 2f 3e 0a 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 2e 35 22 2f 3e 0a 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 31 20 30 22 2f 3e 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68
                                                                                        Data Ascii: Alpha" result="effect1_dropShadow_383_1032"/><feOffset dy="10"/><feGaussianBlur stdDeviation="7.5"/><feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 0"/><feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropSh
                                                                                        2024-01-31 18:21:12 UTC1514INData Raw: 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 47 44 5a 43 56 78 39 64 54 50 36 43 76 6f 31 79 59 59 4f 79 36 53 76 4f 49 53 66 61 30 4c 74 32 43 4f 75 68 70 39 4f 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 71 35 6a 41 74 6d 33 62 6d 73 73 75 75 36 7a 35 35 53 39 2f 32 56 7a 37 32 74 64 75 39 74 68 6a 6a 32 62 7a 35 73 32 72 57 47 4a 46 6b 38 44 79 45 72 6a 69 69 69 75 61 4b 36 2b 38 4d 69 57 36 5a 63 75 57 30 54 4e 6a 39 74 43 34 76 4b 4b 59 6d 67 51 6b 49 41 45 4a 53 45 41 43 45 70 44 41 4d 68 50 34 2b 74 65 2f 33 6c 78 30 30 55 56 54 47 61 44 66 34 41 59 33 61 4b 35 2f 2f 65 73 33 4e 37 2f 35 7a 5a 76 64 64 74 74 74 6d 53 55 32 4f 51 6b 73 4c 77 48 57 79 47 5a 39 52 70 72 5a 41 4a 30 73 35 6f 74 7a 73 5a 38 57 35 70
                                                                                        Data Ascii: SkIAEJCABCUhAAhKQgAQkIAEJSGDZCVx9dTP6Cvo1yYYOy6SvOISfa0Lt2COuhp9OAhKQgAQkIAEJSEACq5jAtm3bmssuu6z55S9/2Vz72tdu9thjj2bz5s2rWGJFk8DyErjiiiuaK6+8MiW6ZcuW0TNj9tC4vKKYmgQkIAEJSEACEpDAMhP4+te/3lx00UVTGaDf4AY3aK5//es3N7/5zZvddtttmSU2OQksLwHWyGZ9RprZAJ0s5otzsZ8W5p
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 49 31 39 7a 6b 33 6a 38 4d 38 58 48 6f 6d 44 72 31 66 36 6c 65 31 70 36 43 32 64 58 37 34 53 6c 4a 66 74 70 5a 64 65 75 6e 53 4a 72 65 4f 59 71 66 2b 77 78 51 43 54 4e 6f 53 68 4b 63 61 53 47 6b 77 75 62 36 57 67 37 34 6e 36 6a 6d 34 70 2b 35 64 66 66 76 6e 79 43 72 46 4f 55 6f 73 36 54 35 38 50 5a 34 77 6f 4d 62 52 55 70 33 64 48 42 61 41 2f 67 41 30 47 36 47 79 6e 76 61 63 75 5a 54 57 69 6a 4a 43 50 65 7a 62 47 73 72 68 5a 79 6f 30 34 2b 4d 57 58 79 75 6e 37 34 6c 79 4e 73 54 32 73 61 4d 76 49 52 35 32 43 48 30 62 70 73 38 69 34 6c 42 78 58 59 39 77 77 67 74 31 5a 5a 35 33 56 2f 50 6a 48 50 30 36 47 47 58 65 34 77 78 30 61 6a 50 6a 33 33 6e 76 76 31 53 6a 79 67 6b 79 38 75 49 47 36 52 48 6e 6a 4b 48 2f 71 30 7a 79 35 72 33 33 74 61 2b 6d 46 50 37 77 49
                                                                                        Data Ascii: I19zk3j8M8XHomDr1f6le1p6C2dX74SlJftpZdeunSJreOYqf+wxQCTNoShKcaSGkwub6Wg74n6jm4p+5dffvnyCrFOUos6T58PZ4woMbRUp3dHBaA/gA0G6GynvacuZTWijJCPezbGsrhZyo04+MWXyun74lyNsT2saMvIR52CH0bps8i4lBxXY9wwgt1ZZ53V/PjHP06GGXe4wx0ajPj33nvv1Sjygky8uIG6RHnjKH/q0zy5r33ta+mFP7wI
                                                                                        2024-01-31 18:21:12 UTC5921INData Raw: 74 6a 75 7a 42 4c 31 6f 46 53 65 69 58 4e 6c 48 59 6c 6a 74 76 46 4c 30 52 42 6e 45 65 38 61 49 44 61 58 57 63 67 56 33 6b 34 2b 2b 65 54 55 5a 39 4e 33 68 30 45 36 78 73 7a 34 36 58 4c 6f 51 6e 43 2f 65 2f 33 72 58 37 2f 4c 66 51 2b 44 57 51 77 48 57 66 64 48 49 58 45 6c 33 4b 4c 36 4e 35 41 41 65 66 32 6d 54 61 41 44 77 62 67 68 64 47 2f 49 4b 2f 65 6f 63 63 5a 64 69 49 47 65 42 48 6f 50 33 4d 4d 77 38 73 4d 6f 48 4a 30 53 79 67 42 48 76 46 74 48 42 73 6b 59 41 44 45 2b 77 55 41 49 34 7a 49 4d 32 44 41 67 78 41 67 4b 6f 79 49 4d 33 7a 46 6f 59 68 79 42 73 54 61 47 55 68 68 4d 59 51 7a 47 69 2f 37 44 41 41 33 5a 65 45 46 41 79 4d 68 59 42 77 50 61 47 6e 32 71 34 49 42 52 56 6e 79 5a 6e 58 4e 6c 50 30 46 2b 6b 42 56 47 34 54 41 71 7a 62 38 4d 48 2b 66 7a
                                                                                        Data Ascii: tjuzBL1oFSeiXNlHYljtvFL0RBnEe8aIDaXWcgV3k4++eTUZ9N3h0E6xsz46XLoQnC/e/3rX7/LfQ+DWQwHWfdHIXEl3KL6N5AAef2mTaADwbghdG/IK/eoccZdiIGeBHoP3MMw8sMoHJ0SygBHvFtHBskYADE+wUAI4zIM2DAgxAgKoyIM3zFoYhyBsTaGUhhMYQzGi/7DAA3ZeEFAyMhYBwPaGn2q4IBRVnyZnXNlP0F+kBVG4TAqzb8MH+fz
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 68 41 41 68 4b 51 67 41 54 6d 67 30 41 35 48 75 30 6a 4e 65 50 46 78 7a 37 32 73 57 4f 39 4d 6b 61 4d 65 57 58 47 6c 61 77 4e 78 76 72 71 32 45 42 7a 66 6f 47 31 53 5a 35 37 49 74 39 6c 64 6d 44 43 63 2b 4f 37 33 2f 33 75 5a 42 74 57 50 68 65 55 2f 75 66 78 65 4f 76 49 7a 6f 2f 6e 50 4f 61 67 34 4d 44 4c 62 43 6c 37 31 73 58 62 48 4c 5a 62 50 4f 66 48 6e 43 72 48 7a 48 2b 58 6a 6d 63 75 7a 6a 2f 38 34 51 39 50 63 77 45 38 30 36 34 75 74 33 4d 4e 62 53 52 55 32 5a 36 6d 50 53 37 7a 4e 64 45 41 6e 51 6d 4a 33 45 31 33 76 44 68 73 48 6f 2f 37 45 73 67 4a 66 50 53 6a 48 30 32 54 43 52 67 42 78 79 49 4f 6b 33 63 59 4e 7a 37 6e 4f 63 2f 70 4e 64 47 59 78 2b 64 2b 66 77 4c 63 62 44 45 6d 78 6d 45 67 7a 46 74 4f 4b 51 4e 75 4f 43 39 2f 2b 63 76 54 70 41 34 4b 4f
                                                                                        Data Ascii: hAAhKQgATmg0A5Hu0jNePFxz72sWO9MkaMeWXGlawNxvrq2EBzfoG1SZ57It9ldmDCc+O73/3uZBtWPheU/ufxeOvIzo/nPOag4MDLbCl71sXbHLZbPOfHnCrHzH+Xjmcuzj/84Q9PcwE8064ut3MNbSRU2Z6mPS7zNdEAnQmJ3E13vDhsHo/7EsgJfPSjH02TCRgBxyIOk3cYNz7nOc/pNdGYx+d+fwLcbDEmxmEgzFtOKQNuOC9/+cvTpA4KO
                                                                                        2024-01-31 18:21:12 UTC1514INData Raw: 79 30 6f 32 7a 49 53 31 35 49 45 78 30 6b 2f 50 41 39 79 6b 59 4e 34 58 69 65 31 2b 64 35 75 45 5a 63 58 57 64 34 6f 32 66 78 6c 4b 63 38 4a 53 33 77 38 64 61 33 76 6a 58 70 6c 79 46 72 72 70 2b 44 44 43 79 73 51 70 76 47 69 44 72 30 52 38 72 34 71 62 2f 30 4b 39 51 5a 2b 67 6f 57 43 4f 41 33 54 75 6e 34 50 6a 2f 31 31 46 50 54 62 78 57 4d 39 4e 45 44 4b 66 4e 4e 47 4e 4c 74 32 38 62 43 50 2f 47 45 79 2b 74 58 33 49 73 7a 73 72 4b 77 78 47 31 75 63 35 73 4a 2b 57 61 6e 34 43 69 6a 38 4d 4f 5a 39 4a 48 33 77 51 39 2b 38 49 52 32 52 58 75 62 31 37 47 68 77 68 33 76 65 4d 66 4a 38 35 2f 2f 2f 4b 51 44 77 2b 38 4d 36 6d 39 65 64 79 6b 54 2b 47 4c 51 54 5a 71 6b 4e 36 31 64 59 45 79 4c 7a 68 2b 79 6f 33 2b 5a 78 78 4d 79 38 70 31 4a 32 5a 31 78 78 68 6c 4a 6c
                                                                                        Data Ascii: y0o2zIS15IEx0k/PA9ykYN4Xie1+d5uEZcXWd4o2fxlKc8JS3w8da3vjXplyFrrp+DDCysQpvGiDr0R8r4qb/0K9QZ+goWCOA3Tun4Pj/11FPTbxWM9NEDKfNNGNLt28bCP/GEy+tX3IszsrKwxG1uc5sJ+Wan4Cij8MOZ9JH3wQ9+8IR2RXub17Ghwh3veMfJ85///KQDw+8M6m9edykT+GLQTZqkN61dYEyLzh+yo3+ZxxMy8p1J2Z1xxhlJl
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 2b 58 78 39 78 46 4f 65 69 5a 66 33 34 64 4f 65 39 72 53 6b 35 30 4e 2f 52 46 77 59 41 4f 58 76 31 77 68 48 65 53 45 44 68 70 5a 38 66 78 43 65 64 2b 6f 73 49 38 55 49 32 2b 66 4d 39 39 44 7a 6e 76 65 38 39 4d 32 44 2f 44 58 78 6f 6c 74 41 65 50 4c 50 51 6a 54 73 49 41 70 62 35 76 65 5a 6c 79 63 75 76 73 66 67 48 6f 78 67 54 68 35 79 68 77 37 41 7a 2f 2f 38 7a 36 64 64 53 69 6d 4c 57 54 4b 51 4a 6a 6f 5a 31 41 4f 34 38 49 31 47 65 70 51 50 61 63 4b 53 37 77 72 38 7a 45 6f 7a 54 35 2b 2f 67 7a 32 37 57 50 4d 74 79 50 63 4e 44 6e 32 51 2b 4b 5a 4d 4e 31 72 2b 49 7a 2b 6b 43 51 76 4b 46 62 30 41 39 47 56 59 74 41 6a 39 41 4f 6f 70 65 61 4b 75 38 4d 31 4a 2f 65 45 2b 42 76 6b 34 44 4c 33 79 64 78 6a 31 43 6f 4e 71 6a 4e 70 78 38 4b 48 4d 5a 7a 6b 4d 6d 6a 47
                                                                                        Data Ascii: +Xx9xFOeiZf34dOe9rSk50N/RFwYAOXv1whHeSEDhpZ8fxCed+osI8UI2+fM99Dznve89M2D/DXxoltAePLPQjTsIApb5veZlycuvsfgHoxgTh5yhw7Az//8z6ddSimLWTKQJjoZ1AO48I1GepQPacKS7wr8zEozT5+/gz27WPMtyPcNDn2Q+KZMN1r+Iz+kCQvKFb0A9GVYtAj9AOopeaKu8M1J/eE+Bvk4DL3ydxj1CoNqjNpx8KHMZzkMmjG
                                                                                        2024-01-31 18:21:12 UTC16384INData Raw: 43 55 68 41 41 68 4b 51 51 46 38 43 6f 63 4d 53 35 38 50 68 53 6c 30 57 62 73 65 39 4f 45 63 53 63 63 30 35 6a 76 53 4d 4f 49 74 34 49 34 78 6e 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 53 77 75 67 53 4f 32 33 44 45 58 46 72 4c 57 58 6b 65 34 4f 4d 38 30 51 41 39 50 6e 69 55 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 41 41 68 4b 51 67 41 51 6b 49 41 45 4a 53 45 41 43 45 70 43 41 42 43 51 67 41 51 6c 49 51 41 49 53 6b 49 41 45 4a 43 41 42 43 55 68 67 2f 52 50 59 75 6c 4a 5a 33 4c 39 76 2f 32 54 50 37 74 32 54 43 62 75
                                                                                        Data Ascii: CUhAAhKQQF8CocMS58PhSl0Wbse9OEcScc05jvSMOIt4I4xnCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCSwugSO23DEXFrLWXke4OM80QA9PniUgAQlIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhAAhKQgAQkIAEJSEACEpCABCQgAQlIQAISkIAEJCABCUhg/RPYulJZ3L9v/2TP7t2TCbu
                                                                                        2024-01-31 18:21:12 UTC9483INData Raw: 76 75 52 69 56 51 54 73 43 4b 52 64 67 45 37 4d 44 69 45 36 41 6c 47 57 6a 4f 43 30 6e 77 6c 6a 6b 37 61 38 2f 4a 49 6c 53 36 4f 34 73 39 4c 45 71 63 51 4e 69 64 2b 39 38 38 34 57 69 2f 64 56 56 46 51 4c 30 4e 31 6d 57 56 6d 70 43 57 4b 54 63 63 69 6b 58 64 39 47 75 4d 37 69 77 6c 48 61 41 6a 50 71 67 6a 64 63 69 49 38 69 6b 47 31 4f 41 54 6f 78 56 46 67 54 78 36 56 4f 45 69 4a 68 59 72 41 49 61 42 45 4c 70 32 4f 35 4d 43 41 65 53 2f 78 30 55 78 54 33 4d 33 67 6e 4d 55 32 75 4d 77 4a 36 72 74 65 51 49 55 4f 38 71 66 56 65 45 33 38 6c 46 6f 75 49 6e 56 67 75 31 35 71 59 36 76 76 76 48 37 46 42 54 70 75 54 51 37 32 64 72 4d 72 49 39 57 58 41 55 7a 6a 42 6b 50 73 49 48 72 54 42 72 7a 32 63 57 42 42 49 73 33 69 69 58 53 79 46 4a 75 34 56 79 76 6b 39 67 32 31
                                                                                        Data Ascii: vuRiVQTsCKRdgE7MDiE6AlGWjOC0nwljk7a8/JIlS6O4s9LEqcQNid+9884Wi/dVVFQL0N1mWVmpCWKTccikXd9GuM7iwlHaAjPqgjdciI8ikG1OAToxVFgTx6VOEiJhYrAIaBELp2O5MCAeS/x0UxT3M3gnMU2uMwJ6rteQIUO8qfVeE38lFouInVgu15qY6vvvH7FBTpuTQ72drMrI9WXAUzjBkPsIHrTBrz2cWBBIs3iiXSyFJu4Vyvk9g21


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        143192.168.2.5498663.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:12 UTC582OUTGET /favicon.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:12 UTC649INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 4004
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:12 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:49 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "600de2bd3f4e8117e805b1686551f6a5"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 6c3f0c3452643fca1b8580e04f18c2d8.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: efyIwoBBBIFV2YFE1SdfknqfmHu3dDJssZ1FEUpxcTUHijKK9jTFPQ==
                                                                                        2024-01-31 18:21:12 UTC4004INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 39 49 44 41 54 78 01 ed 9d 31 6c 14 49 16 86 df dc ad d0 05 20 b1 12 09 24 67 27 90 71 6b 41 70 12 12 67 67 27 21 b8 25 43 10 9c 09 10 64 0b 08 4b 90 80 71 0a 32 90 81 b0 b4 26 00 41 c4 1e 16 01 11 be 84 08 04 12 11 24 3b 1b 00 e1 f9 80 88 84 ab 7f dc e5 6b 66 7b 66 ba bb fe 57 55 dd 53 9f d4 db 06 66 a1 a7 eb af f7 5e bd 7a 55 d5 11 0f 7c fd fa 75 ab b9 4d 9b eb 6f e6 c2 cf 3f 64 f7 09 49 84 62 cd 5c dd ec fe ca 5c bf e1 de e9 74 56 45 91 8e 28 61 44 36 2d eb 02 fb 51 d6 05 96 68 06 10 e0 aa b9 fe 65
                                                                                        Data Ascii: PNGIHDRMpHYs%%IR$sRGBgAMAa9IDATx1lI $g'qkApgg'!%CdKq2&A$;kf{fWUSf^zU|uMo?dIb\\tVE(aD6-Qhe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        144192.168.2.5498673.163.80.894431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:12 UTC582OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:13 UTC665INHTTP/1.1 200 OK
                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                        Content-Length: 15406
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:13 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:49 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "fdeadce6c8c51eb5414397ecbdee4d7f"
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 8fec22e4e0f460412a9f95c3ff89a9b2.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: Y3sMnwa6U8YWY6Pw83gf0bohfYCa0iERlxlfF2pkhY_vo9ftlq0ouQ==
                                                                                        2024-01-31 18:21:13 UTC6396INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2 f2 50 f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 e9 f2 f2 f2 50 f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff e5 e5 e5 ff b1 b1 b1 ff 95 95 95 ff 95 95 95 ff b2 b2 b2 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff ee ee ee ff 95 95 95 ff 42 42 42 ff 3b 3b 3b ff 3b 3b 3b ff 3b
                                                                                        Data Ascii: h6 (00 h&( PPBBB;;;;;;;
                                                                                        2024-01-31 18:21:13 UTC2553INData Raw: f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff e8 e8 e8 ff ca ca ca ff b0 b0 b0 ff 9e 9e 9e ff 91 91 91 ff 8b 8b 8b ff 8b 8b 8b ff 92 92 92 ff 9e 9e 9e ff b1 b1 b1 ff ca ca ca ff e9 e9 e9 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff ef ef ef c5 f2 f2 f2 f6 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f0 f0 f0 ff d6 d6 d6 ff 8f 8f 8f ff 5a 5a 5a ff 4d
                                                                                        Data Ascii: ZZZM
                                                                                        2024-01-31 18:21:13 UTC6457INData Raw: ff bf bf bf ff 57 57 57 ff 3d 3d 3d ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3d 3d 3d ff 57 57 57 ff bf bf bf ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff bc bc bc ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 8f 8f 8f ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff e8 e8 e8 ff 5a 5a 5a ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 4b 4b 4b ff d5 d5 d5 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f0 f0 f0 ff bf bf bf ff 41 41 41 ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 3b 3b 3b ff 41 41 41 ff bf bf bf ff f0 f0 f0 ff f1 f1 f1 ff f1 f1
                                                                                        Data Ascii: WWW===;;;;;;;;;;;;;;;;;;===WWW;;;;;;;;;ZZZ;;;;;;;;;;;;KKKAAA;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;AAA


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        145192.168.2.5498683.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:12 UTC348OUTGET /favicon.png HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:13 UTC648INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 4004
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:12 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:49 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "600de2bd3f4e8117e805b1686551f6a5"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 de2c3d5b490f5c11f73379ab363c4046.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: U34oo29Gj36yrXsHzDwU9vWtlaXgGiAmwdPhbUM23CsHl6lmt0slWw==
                                                                                        2024-01-31 18:21:13 UTC4004INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0f 39 49 44 41 54 78 01 ed 9d 31 6c 14 49 16 86 df dc ad d0 05 20 b1 12 09 24 67 27 90 71 6b 41 70 12 12 67 67 27 21 b8 25 43 10 9c 09 10 64 0b 08 4b 90 80 71 0a 32 90 81 b0 b4 26 00 41 c4 1e 16 01 11 be 84 08 04 12 11 24 3b 1b 00 e1 f9 80 88 84 ab 7f dc e5 6b 66 7b 66 ba bb fe 57 55 dd 53 9f d4 db 06 66 a1 a7 eb af f7 5e bd 7a 55 d5 11 0f 7c fd fa 75 ab b9 4d 9b eb 6f e6 c2 cf 3f 64 f7 09 49 84 62 cd 5c dd ec fe ca 5c bf e1 de e9 74 56 45 91 8e 28 61 44 36 2d eb 02 fb 51 d6 05 96 68 06 10 e0 aa b9 fe 65
                                                                                        Data Ascii: PNGIHDRMpHYs%%IR$sRGBgAMAa9IDATx1lI $g'qkApgg'!%CdKq2&A$;kf{fWUSf^zU|uMo?dIb\\tVE(aD6-Qhe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        146192.168.2.5498693.163.80.1094431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:13 UTC348OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:13 UTC664INHTTP/1.1 200 OK
                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                        Content-Length: 15406
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:13 GMT
                                                                                        Server: AmazonS3
                                                                                        Accept-Ranges: bytes
                                                                                        Last-Modified: Wed, 31 Jan 2024 15:04:49 GMT
                                                                                        Cache-Control: public, max-age=0, s-maxage=2
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        x-frame-options: SAMEORIGIN
                                                                                        x-xss-protection: 1; mode=block
                                                                                        ETag: "fdeadce6c8c51eb5414397ecbdee4d7f"
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 b0d9885fa66f307673d2636510f36b60.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: ATL58-P7
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: _ZWbx75ejSRTiHjpzRenJVXbYsVfHyV1IMfNLSkIP13nqm-blLVDBg==
                                                                                        2024-01-31 18:21:13 UTC15406INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2 f2 50 f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 e9 f2 f2 f2 50 f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff e5 e5 e5 ff b1 b1 b1 ff 95 95 95 ff 95 95 95 ff b2 b2 b2 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 e9 f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff ee ee ee ff 95 95 95 ff 42 42 42 ff 3b 3b 3b ff 3b 3b 3b ff 3b
                                                                                        Data Ascii: h6 (00 h&( PPBBB;;;;;;;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        147192.168.2.54987113.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:32 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:32 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 6b7e1e42d74fd61097787cc6c1a37c34.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: hFxCr-CL-H7zJmOQs3xJXc3UqxDKfTbTUvc2M_oDM5eAUIHdm7kD6w==
                                                                                        Age: 77753
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:32 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        148192.168.2.54987013.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:32 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:32 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 8fc9659fc06389e49927f68638e9bc94.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: zvuVx28mBJ5cSBAZUDkayTSKwozRiQ1DLv1izT4vclIkE27zsOe9uw==
                                                                                        Age: 77753
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:32 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        149192.168.2.54987313.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:41 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:21:41 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:41 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 6b7e1e42d74fd61097787cc6c1a37c34.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: RH4oWlLUJvNydk8fqdkqAOecvdASiQWzApKeukXdO3-DpHaJDo8ZWQ==
                                                                                        Age: 77762
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        150192.168.2.54987418.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:41 UTC617OUTOPTIONS /content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:41 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:41 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        151192.168.2.54987518.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:41 UTC619OUTOPTIONS /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:41 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:41 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        152192.168.2.54987613.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:41 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:21:42 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:41 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 148f45d892bd2198be5295012ed59888.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: kk3n7scpMl-fDD-dHL28ESKKWH4dRcd6QPHZ3eueKQVMcvzLt3IzVA==
                                                                                        Age: 77762
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        153192.168.2.54987718.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:49 UTC587OUTGET /content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:50 UTC1095INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:50 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 17
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1197
                                                                                        RateLimit-Reset: 4
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:21:50 UTC17INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"components":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        154192.168.2.5498783.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:50 UTC640OUTGET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:21:50 UTC1021INHTTP/1.1 304 Not Modified
                                                                                        Date: Wed, 31 Jan 2024 18:21:50 GMT
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1196
                                                                                        RateLimit-Reset: 3
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        155192.168.2.54988013.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:50 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:50 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 841dfa6074cf4b3b0718988f088a4ac2.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: BQSLOBWDdqYCyPHXljjCP5stcM_eu_wF0p81Xfe0fafOx0DD3-avHQ==
                                                                                        Age: 77771
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:50 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        156192.168.2.54988113.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:50 UTC679OUTGET /registerhttps://app.capacities.io/login HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:51 UTC839INHTTP/1.1 404 Not Found
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 3736
                                                                                        Connection: close
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        x-amz-version-id: PMF3J3i0JahdIkfDpWIFpsAHpJKM0ZYg
                                                                                        ETag: "b2fcc0674552c7e99dcd3fbcebb7a131"
                                                                                        x-amz-error-code: NoSuchKey
                                                                                        x-amz-error-message: The specified key does not exist.
                                                                                        x-amz-error-detail-Key: registerhttps://app.capacities.io/login
                                                                                        Date: Wed, 31 Jan 2024 18:21:50 GMT
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Error from cloudfront
                                                                                        Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: UnfNgBZLCqBfW-Ofo21ygojKOUDwi9mBeGbcfQ5hpyzRD_vh1P3-OA==
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:51 UTC3736INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 66 75 6c 6c 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 79 3a 20 6e 6f 6e 65 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 21 2d 2d 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
                                                                                        Data Ascii: <!doctype html><html lang="en" class="h-full" style="overscroll-behavior-y: none"> <head> <meta charset="UTF-8" /> ... <meta name="viewport" content="width=device-width, initial-scale=1.0" /> --> <meta name="viewport" content="width=device


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        157192.168.2.54988313.249.39.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:51 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:21:51 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:51 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 b4346add631a498bf6cdbf88cbc5ff12.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: hq2zIk4OJGO28WqTUQWm1qTLC8PKOxB-p6w8F3tAyY_ULBDwrsN5Zg==
                                                                                        Age: 77772
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        158192.168.2.54988218.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:51 UTC456OUTGET /content/entity-update?id=5962623c-8e7f-468e-bf40-5ce8b4ae9906&type=RootPage&lastUpdated=2024-01-31T16:39:05.206Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:51 UTC1039INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:51 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 17
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1195
                                                                                        RateLimit-Reset: 3
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:21:51 UTC17INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 7d
                                                                                        Data Ascii: {"components":[]}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        159192.168.2.54988418.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:51 UTC509OUTGET /content/entity-update?id=79555fcc-5504-4550-bddf-c0e271fcb51c&type=MediaImage&lastUpdated=2024-01-31T16:39:05.224Z HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"
                                                                                        2024-01-31 18:21:51 UTC965INHTTP/1.1 304 Not Modified
                                                                                        Date: Wed, 31 Jan 2024 18:21:51 GMT
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1194
                                                                                        RateLimit-Reset: 2
                                                                                        ETag: W/"11-NeTvy1LNvEVYQqJPkTnbcB3F7N8"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        160192.168.2.54988513.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:51 UTC687OUTGET /index86836.css HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://app.capacities.io/registerhttps://app.capacities.io/login
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "ebe7490134429a0f0e07d4d1b0df6ecd"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        2024-01-31 18:21:51 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:51 GMT
                                                                                        x-amz-version-id: MFqno7c9wow6CNtUfZ2Hp85K71craMWO
                                                                                        ETag: "ebe7490134429a0f0e07d4d1b0df6ecd"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 263d97c176fc51d1d08116820c013de4.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 03fdffW6B1duTdFIr4wRKKN2uid7s8dFQHFGXly-tLdfh7b_1vd0gQ==
                                                                                        Age: 77775
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        161192.168.2.54988613.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:51 UTC704OUTGET /index86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/registerhttps://app.capacities.io/login
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "4c68df3c61ff224684579f3b24d091ae"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        2024-01-31 18:21:51 UTC661INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:51 GMT
                                                                                        x-amz-version-id: NeBea9odikyBxCA3267CuyNAoSOL8VQu
                                                                                        ETag: "4c68df3c61ff224684579f3b24d091ae"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 841dfa6074cf4b3b0718988f088a4ac2.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: -b1r6M2fv8xebqGVQXbD9kjH3iLBGySxbf4YpAnRfOjsi11tFz8cCg==
                                                                                        Age: 77776
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        162192.168.2.54988713.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:53 UTC676OUTGET /pdf86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "4959348da93a003c0428084b6b4bbd4e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:45 GMT
                                                                                        2024-01-31 18:21:53 UTC661INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:53 GMT
                                                                                        x-amz-version-id: 2euFh0rcSuw5Ewu8.COz4X1403X52TVK
                                                                                        ETag: "4959348da93a003c0428084b6b4bbd4e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 6AYWueAABlTk_pXNLN9WHd0-FgNuZd0xUm_Qgy07RaLeQJ6WtLDVzA==
                                                                                        Age: 77774
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        163192.168.2.54989013.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:53 UTC616OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/registerhttps://app.capacities.io/login
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:53 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 041a4887d523cabe8177e269cc358162.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: lc2xhqDdd4bcDF12LB8I_qCFvBypwyzoX6ts2evB12hmqW-nVT3_ng==
                                                                                        Age: 77774
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:53 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        164192.168.2.54988913.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:53 UTC686OUTGET /_...location_86836.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "6116d874e40a6dc19fa42f4623acf12c"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:44 GMT
                                                                                        2024-01-31 18:21:53 UTC661INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:53 GMT
                                                                                        x-amz-version-id: .SJMxslSODkDoT1hb__cZhmXFlPlnCmk
                                                                                        ETag: "6116d874e40a6dc19fa42f4623acf12c"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 5eb5e19c1a78889d10ff38f1551ed2aa.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 4H7b61pD2-0Bh_SB5iSyCSMBgKbQA9Lt_e7Nh1TKBw9i3T_CJdO1uA==
                                                                                        Age: 77774
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        165192.168.2.5498883.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:53 UTC531OUTOPTIONS /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:54 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:54 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        166192.168.2.54989213.249.39.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:54 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:21:54 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:54 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 14d757a67b913f1bc93427e69819362c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 9AWA34sXreIfUGFHCQZI4zS-uQYvJJPvZ8mpj2YiDNFijqGwiQYT6w==
                                                                                        Age: 77775
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        167192.168.2.5498913.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:54 UTC509OUTOPTIONS /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:54 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:54 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        168192.168.2.5498933.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:54 UTC682OUTGET /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Accept: application/json, text/plain, */*
                                                                                        appversion: web-1.33.1
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
                                                                                        2024-01-31 18:21:55 UTC922INHTTP/1.1 304 Not Modified
                                                                                        Date: Wed, 31 Jan 2024 18:21:54 GMT
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        ETag: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        169192.168.2.5498943.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:55 UTC479OUTGET /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:55 UTC898INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:55 GMT
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        2024-01-31 18:21:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        170192.168.2.54989518.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:55 UTC421OUTGET /resources/maintenance-info HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"
                                                                                        2024-01-31 18:21:55 UTC866INHTTP/1.1 304 Not Modified
                                                                                        Date: Wed, 31 Jan 2024 18:21:55 GMT
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        ETag: W/"5a-4yl2xYVkuSerfEojZM7NtoQMh7o"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        171192.168.2.54989813.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:56 UTC677OUTGET /web868369.js HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://app.capacities.io
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://app.capacities.io/index86836.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "92d716a42ca2cc43b26ce4909eeb7873"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:21:56 UTC661INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:21:56 GMT
                                                                                        x-amz-version-id: CgYZuNI3k2GBAt.KyzwYaSG5WQhHjh5C
                                                                                        ETag: "92d716a42ca2cc43b26ce4909eeb7873"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 7a99ed3f39c18af8fe138a695e5f657c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 5n8Ca6YhLNoCJd4NsPkdV5rvylEUTiVjYY8JzjhuEiyrPC2Bz_DFOw==
                                                                                        Age: 77773
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        172192.168.2.54989618.159.125.1794431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:56 UTC348OUTGET /user HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:56 UTC842INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:56 GMT
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        2024-01-31 18:21:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        173192.168.2.5498973.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:56 UTC537OUTOPTIONS /content/entity?id=registerhttps: HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Access-Control-Request-Method: GET
                                                                                        Access-Control-Request-Headers: appversion
                                                                                        Origin: https://app.capacities.io
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:56 UTC1098INHTTP/1.1 200 OK
                                                                                        Date: Wed, 31 Jan 2024 18:21:56 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,auth-token,accept-version,appversion,sentry-trace,baggage


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        174192.168.2.5498993.126.163.344431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:56 UTC507OUTGET /content/entity?id=registerhttps: HTTP/1.1
                                                                                        Host: portal.capacities.io
                                                                                        Connection: keep-alive
                                                                                        Accept: application/json, text/plain, */*
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        appversion: web-1.33.1
                                                                                        Origin: https://app.capacities.io
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:57 UTC1115INHTTP/1.1 500 Internal Server Error
                                                                                        Date: Wed, 31 Jan 2024 18:21:57 GMT
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        Content-Length: 33
                                                                                        Connection: close
                                                                                        Server: nginx/1.25.3
                                                                                        Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Resource-Policy: same-origin
                                                                                        Origin-Agent-Cluster: ?1
                                                                                        Referrer-Policy: no-referrer
                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-DNS-Prefetch-Control: off
                                                                                        X-Download-Options: noopen
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                        X-XSS-Protection: 0
                                                                                        Access-Control-Allow-Origin: https://app.capacities.io
                                                                                        Vary: Origin, Accept-Encoding
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        RateLimit-Policy: 1200;w=60
                                                                                        RateLimit-Limit: 1200
                                                                                        RateLimit-Remaining: 1199
                                                                                        RateLimit-Reset: 60
                                                                                        ETag: W/"21-oYYu3xQpkCbZ/rAcMwyc1+BDPB8"
                                                                                        2024-01-31 18:21:57 UTC33INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 69 6e 70 75 74 56 61 6c 69 64 61 74 69 6f 6e 46 61 69 6c 65 64 22 7d
                                                                                        Data Ascii: {"error":"inputValidationFailed"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        175192.168.2.54990313.249.39.1224431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:59 UTC618OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Pragma: no-cache
                                                                                        Expires: 0
                                                                                        Cache-Control: no-cache
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-01-31 18:21:59 UTC699INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        Date: Tue, 30 Jan 2024 20:45:40 GMT
                                                                                        Last-Modified: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 71f1cca040033ebffc591cf9392d1528.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: 9KP8FIduJEWzQy7WvuHdmokRosTaJDsh1L1vz7zbH0N2aCS-CQtk_g==
                                                                                        Age: 77780
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin
                                                                                        2024-01-31 18:21:59 UTC7INData Raw: 31 2e 33 33 2e 31 0a
                                                                                        Data Ascii: 1.33.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        176192.168.2.54990413.249.39.324431396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-01-31 18:21:59 UTC449OUTGET /version HTTP/1.1
                                                                                        Host: app.capacities.io
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        If-Modified-Since: Mon, 29 Jan 2024 15:16:47 GMT
                                                                                        2024-01-31 18:22:00 UTC609INHTTP/1.1 304 Not Modified
                                                                                        Connection: close
                                                                                        Date: Wed, 31 Jan 2024 18:22:00 GMT
                                                                                        x-amz-version-id: fgBCbI0J.1x17UKjksgiGDcN7cemmP0F
                                                                                        ETag: "f6906ea7ada7f5455ecec2d4f1cd417e"
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 6bc1c280aeef9bbdeb102c7f4e4f773e.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: IAD89-C1
                                                                                        X-Amz-Cf-Id: e8S6_yma6HIZR2ksbifYIU3J7PNe0fUZdsE8sKGJmXPGN8IPYD9qPA==
                                                                                        Age: 77781
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Vary: Origin


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:19:20:35
                                                                                        Start date:31/01/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                        Imagebase:0x7ff715980000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:19:20:37
                                                                                        Start date:31/01/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1984,i,16678321468133597529,5476871506123911654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff715980000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:19:20:39
                                                                                        Start date:31/01/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906
                                                                                        Imagebase:0x7ff715980000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly